From patchwork Tue Nov 5 14:34:26 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: akuster808 X-Patchwork-Id: 51752 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 2B1DED2B956 for ; Tue, 5 Nov 2024 14:36:50 +0000 (UTC) Received: from mail-yb1-f169.google.com (mail-yb1-f169.google.com [209.85.219.169]) by mx.groups.io with SMTP id smtpd.web11.19496.1730817401322609010 for ; Tue, 05 Nov 2024 06:36:41 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=RzoH0mLx; spf=pass (domain: gmail.com, ip: 209.85.219.169, mailfrom: akuster808@gmail.com) Received: by mail-yb1-f169.google.com with SMTP id 3f1490d57ef6-e0875f1e9edso6980712276.1 for ; Tue, 05 Nov 2024 06:36:41 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1730817400; x=1731422200; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=eIhGm2xu2UYzxf8f6jUwi3RX+8As2JiRMMAVMo7gOiM=; b=RzoH0mLx1Xex0JjzbDgp9X0o/lHAV3fUwlQk5Wz+bL9TeIMmzs76JG9WzDbZZ3L97F CvYqlUUL+kXT1Rcbw+EYuFtDyJfdiJiC0QsB/ZYXNPZ4cQ1RCNmwGHqOa03wFAKa/uah EdKRk9TF9PppXhrAA00Yn91PmqYO9AY4+NqW708FgRcHfEJGfalk52UZAE4Uc+5bLZhV Dx6udFA0FAPCBMfh6ryumYVCKRQF9Ni8l2D7/shIkNL/Na6lwOt1OUcgUHilxloMeHBu bOv+gfG2ZFukNXZtyI7/EWSfrMH5OAjT/Arz//JIo0GmsBY+g37nqEc2T3FhqZMkrbbW bdow== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1730817400; x=1731422200; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=eIhGm2xu2UYzxf8f6jUwi3RX+8As2JiRMMAVMo7gOiM=; b=dj62cCT8Vv5xchBvlsBFXZKwyzztpLD/LmOqtgShNJvUZpIo2eGwNuGVu8gaMxoYVJ HGPb7FK3fL14kUS4h4exiAPxekwYz32bRZwfWU0Te3Y5D3KMCVaw1ljXQlMj6dpkRzG0 ATU/5EGiBqoQ0RdPqcdWqSoauSaYTA+rnP7rRSBNPkHFej+bETnUD+MbsODkMkymrP5I P7/fJaihvMRMPf1n8wwCacElYV73vi+7K7YO2RgBT1xSmB4faG/cn1+4v3tgMPb+kEvM nE3w2PeAO9RaqXzFluDw9/2r6ypNGGsfwRtukJQCBoufgRmJhusgZJsHsOgFfpOd5IaH Z1rA== X-Gm-Message-State: AOJu0YxoRmxBYeXngC+NA4mNj2v23Vg5IbYdUmiwPCWzeNhNN1ueGMnY uwHvoLtb4iHwDc35WYQsxB+I59lo1udyzu5AXVdLvTRLgSAEzmPiwGMLog== X-Google-Smtp-Source: AGHT+IFOQkx6NF0ZM4Fos3S5Yd5AeN622OicRgJuLYj+jg7fw1IOEedVL3DweF5Vj1WflI6gBKPDFQ== X-Received: by 2002:a05:690c:ed3:b0:6e2:1527:446b with SMTP id 00721157ae682-6e9d896200bmr336844687b3.3.1730817400330; Tue, 05 Nov 2024 06:36:40 -0800 (PST) Received: from keaua.attlocal.net ([2600:1700:45dd:7000::29]) by smtp.gmail.com with ESMTPSA id 00721157ae682-6ea55c8723esm22495977b3.126.2024.11.05.06.36.40 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Tue, 05 Nov 2024 06:36:40 -0800 (PST) From: Armin Kuster To: openembedded-devel@lists.openembedded.org Cc: Wang Mingyu , Khem Raj Subject: [meta-oe][styhead][PATCH 01/90] bdwgc: upgrade 8.2.6 -> 8.2.8 Date: Tue, 5 Nov 2024 09:34:26 -0500 Message-ID: <20241105143638.2301245-2-akuster808@gmail.com> X-Mailer: git-send-email 2.43.0 In-Reply-To: <20241105143638.2301245-1-akuster808@gmail.com> References: <20241105143638.2301245-1-akuster808@gmail.com> MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Tue, 05 Nov 2024 14:36:50 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-devel/message/113419 From: Wang Mingyu Chaneglog: ========= * Allow GC_size() argument to be null * Disable backtrace saving at garbage collections if DONT_SAVE_TO_LAST_STACK * Eliminate 'cast signed to bigger unsigned' CSA warnings in GC_find_limit * Eliminate 'x might be clobbered by longjmp' gcc warning in setjmp_t.c * Fix 'un-mprotect vdb failed' abort with out-of-memory reason on Linux * Fix ADD_CALL_CHAIN() placement to follow GC_store_debug_info_inner call * Fix GC_debug_realloc to support custom kind * Fix GC_is_visible for case of arg pointing exactly to object upper bound * Fix GC_print_trace_inner to print the last element of the circular buffer * Fix cordtst2.tmp file deletion in cordtest on Windows * Fix double lock in GC_malloc called from backtrace() * Fix handling of page-unaligned boundaries in soft_set_grungy_pages * Fix heap blocks size computation by GC_get_memory_use * Fix indent of a closing curly braces in GC_apply_to_all_blocks * Fix infinite resend lost signals if a thread is restarted by SIGQUIT * Fix null pointer dereference in GC_is_visible if type_descr is null * Fix per_object_helper() after changing hb_sz units * Fix pointer relational comparison in GC_do_enumerate_reachable_objects * Fix poor thread-local allocation performance because of double EXTRA_BYTES * Fix potential GC_add_roots_inner call with an overflowed pointer (Win32) * Fix potential address overflow in GC_add_to_heap * Fix potential buffer overrun during read in GC_text_mapping * Fix various typos in comments * Prevent GC_noop_sink from scanning by the collector * Prevent redirected malloc call from a garbage collection routine * Redirect malloc_usable_size() in leak_detector.h * Remove redundant dirty/reachable_here calls in GC_malloc_explicitly_typed * Update and fix diagrams describing the tree structure for pointer lookups * Use atomic store to set GC_first_nonempty in GC_do_parallel_mark * Use atomic store to set entry id and update cache_ptr in slow_getspecific * Workaround '.obj file not found' error reported by watcom wlib Signed-off-by: Wang Mingyu Signed-off-by: Khem Raj Signed-off-by: Armin Kuster --- .../recipes-support/bdwgc/{bdwgc_8.2.6.bb => bdwgc_8.2.8.bb} | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) rename meta-oe/recipes-support/bdwgc/{bdwgc_8.2.6.bb => bdwgc_8.2.8.bb} (96%) diff --git a/meta-oe/recipes-support/bdwgc/bdwgc_8.2.6.bb b/meta-oe/recipes-support/bdwgc/bdwgc_8.2.8.bb similarity index 96% rename from meta-oe/recipes-support/bdwgc/bdwgc_8.2.6.bb rename to meta-oe/recipes-support/bdwgc/bdwgc_8.2.8.bb index a5a7a63657..fe51c1029d 100644 --- a/meta-oe/recipes-support/bdwgc/bdwgc_8.2.6.bb +++ b/meta-oe/recipes-support/bdwgc/bdwgc_8.2.8.bb @@ -23,7 +23,7 @@ LIC_FILES_CHKSUM = "file://README.QUICK;md5=dd27361ad00943bb27bc3e0589037075" DEPENDS = "libatomic-ops" -SRCREV = "e340b2e869e02718de9c9d7fa440ef4b35785388" +SRCREV = "ee59af3722e56de8404de6cd0c21c2493cc4d855" SRC_URI = "git://github.com/ivmai/bdwgc.git;branch=release-8_2;protocol=https" S = "${WORKDIR}/git" From patchwork Tue Nov 5 14:34:27 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: akuster808 X-Patchwork-Id: 51732 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 820E7D2B92E for ; Tue, 5 Nov 2024 14:36:49 +0000 (UTC) Received: from mail-yb1-f173.google.com (mail-yb1-f173.google.com [209.85.219.173]) by mx.groups.io with SMTP id smtpd.web10.19581.1730817401683576245 for ; Tue, 05 Nov 2024 06:36:41 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=SECOEkog; spf=pass (domain: gmail.com, ip: 209.85.219.173, mailfrom: akuster808@gmail.com) Received: by mail-yb1-f173.google.com with SMTP id 3f1490d57ef6-e28fd83b5bbso5911965276.0 for ; Tue, 05 Nov 2024 06:36:41 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1730817401; x=1731422201; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=70d0LBXyTJlMlBUj6ex+zm6b2OPhweRECPseF6aaynk=; b=SECOEkogd9vsXJ2jGhymk2Njfsp2QMR8ymy185cZr2nr5A3J4DDbgRSbNNLC4VNyLk QCBCFsXNomwORuTVhNpvewlvkowCSS7nraEVVShSRVkbBPN3YChTir2fBQyRI/cJ53/G Ytk9Ot2jxgdsgbCvQyrLJWCE6dbYfracpZtAaWKrU9ISz6aigbVi5NmdhvWQXm0Nq9jw mFwTUUU+6FtfNMToqJattRKWUeC/NytscqGqWRqd3YJ11BM7jmvA33Hdxl0s/2n0/a/8 6f9pS+Gg318ZnQriG5aF0vze2FntzV9CfAlFwcOsAvrHcC4CgXlFvCNmoxKgvr2VLEUY bp1A== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1730817401; x=1731422201; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=70d0LBXyTJlMlBUj6ex+zm6b2OPhweRECPseF6aaynk=; b=u7Rut863bF1PibT+LojG6/hyVFntnzsEb1vVCRNmSt4n9mMVUHKbQn/pqtArriT8fT mmiAFkEGc9MQ1hBLegLHlixX38jXmzjQxQlVFxJPoFXA2g3OL6fZkHNlgA8ouZZi5/pY GZe3q9Tx7Fe1T2CIT0VYEpNWt5GlMM3EX+QIqzr1j3vHFg/cSMDH+yUYBOWEQnitVlz2 FFB1j/RPlikegxc8zZMSASuYqAd4YyVr02SCTadWXOo19wsK3pGa/1ERHc5/fwjxWnGe nt7itQ8ii0oouC6NBafMK4HYyTE9/iL1ZoHMv8lA0wzQJLYztO4wwpLY1bMHHrM1S/Mh fdag== X-Gm-Message-State: AOJu0YwJXxtWCxbri3yAeB89U11sYLkQZusQPRtbeNJaW6eQ8mAaRS3w JgP8UDYJ4YcV9/SzPOvf9G1VBz2pDCzoNBwvUETmz0CHFk4NZsolVGUMbg== X-Google-Smtp-Source: AGHT+IFK0v56eVEC2yEpvTsQeyUueK7NRCa39/DaAoAj7C75oR3Uvuu56Dhj8fE1W23s9aGwnLCUVg== X-Received: by 2002:a05:690c:9b10:b0:6db:e280:a3ae with SMTP id 00721157ae682-6ea64b10af2mr169370267b3.23.1730817400679; Tue, 05 Nov 2024 06:36:40 -0800 (PST) Received: from keaua.attlocal.net ([2600:1700:45dd:7000::29]) by smtp.gmail.com with ESMTPSA id 00721157ae682-6ea55c8723esm22495977b3.126.2024.11.05.06.36.40 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Tue, 05 Nov 2024 06:36:40 -0800 (PST) From: Armin Kuster To: openembedded-devel@lists.openembedded.org Cc: Wang Mingyu , Khem Raj Subject: [meta-oe][styhead][PATCH 02/90] ctags: upgrade 6.1.20240908.0 -> 6.1.20240915.0 Date: Tue, 5 Nov 2024 09:34:27 -0500 Message-ID: <20241105143638.2301245-3-akuster808@gmail.com> X-Mailer: git-send-email 2.43.0 In-Reply-To: <20241105143638.2301245-1-akuster808@gmail.com> References: <20241105143638.2301245-1-akuster808@gmail.com> MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Tue, 05 Nov 2024 14:36:49 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-devel/message/113420 From: Wang Mingyu Signed-off-by: Wang Mingyu Signed-off-by: Khem Raj Signed-off-by: Armin Kuster --- .../ctags/{ctags_6.1.20240908.0.bb => ctags_6.1.20240915.0.bb} | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) rename meta-oe/recipes-devtools/ctags/{ctags_6.1.20240908.0.bb => ctags_6.1.20240915.0.bb} (95%) diff --git a/meta-oe/recipes-devtools/ctags/ctags_6.1.20240908.0.bb b/meta-oe/recipes-devtools/ctags/ctags_6.1.20240915.0.bb similarity index 95% rename from meta-oe/recipes-devtools/ctags/ctags_6.1.20240908.0.bb rename to meta-oe/recipes-devtools/ctags/ctags_6.1.20240915.0.bb index 01e7e5e3f1..247e1a8446 100644 --- a/meta-oe/recipes-devtools/ctags/ctags_6.1.20240908.0.bb +++ b/meta-oe/recipes-devtools/ctags/ctags_6.1.20240915.0.bb @@ -14,7 +14,7 @@ LIC_FILES_CHKSUM = "file://COPYING;md5=0636e73ff0215e8d672dc4c32c317bb3" inherit autotools-brokensep pkgconfig manpages -SRCREV = "0a2ad188848b75f56bb2af33bcf556bd7cf422ed" +SRCREV = "40b58618f9f0dc4123a205cbd50b73c6ab2e6f5c" SRC_URI = "git://github.com/universal-ctags/ctags;branch=master;protocol=https" S = "${WORKDIR}/git" From patchwork Tue Nov 5 14:34:28 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: akuster808 X-Patchwork-Id: 51737 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id C0CBED2B93E for ; Tue, 5 Nov 2024 14:36:49 +0000 (UTC) Received: from mail-yw1-f174.google.com (mail-yw1-f174.google.com [209.85.128.174]) by mx.groups.io with SMTP id smtpd.web11.19497.1730817402031802111 for ; Tue, 05 Nov 2024 06:36:42 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=PjUTYkMF; spf=pass (domain: gmail.com, ip: 209.85.128.174, mailfrom: akuster808@gmail.com) Received: by mail-yw1-f174.google.com with SMTP id 00721157ae682-6e9f8dec3daso42861597b3.0 for ; Tue, 05 Nov 2024 06:36:41 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1730817401; x=1731422201; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=X+JQLhAv8ZVy95KdzJrfUFDQHAU1m9kvkiZuhdUFzEc=; b=PjUTYkMF6trm2mSYAdZKsi+NpkPWYE46IcFFvegnQyC0P3lP+e6RViYnVLFfB5a45r EFXQYXGDOodyXf3tGHk646neLsBl8FW0e4zVGvgDi/jVOqsz9tEtK6YxmxVDIxdZ4Oz+ 1OOdlL2IYgRVlEn5ITBOQv56XruQIKZsCljrqOReoL03aF6jTEeUUllfGD5coxsKZLh5 zyMb7+5IX0lUuynhnchshLbd9aPOCQWBd4kfAxfgs0JYgdaEPQSygnyyrKYMLMPQT3mI eqiejxEhqr1OdpU4uXDekT6wOOCxcHE6HAXpb909X8SlX9UvCw1l+7LkGCbDhGHZR8sA jQBQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1730817401; x=1731422201; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=X+JQLhAv8ZVy95KdzJrfUFDQHAU1m9kvkiZuhdUFzEc=; b=PQefdp21mp8sYf3pdfDxr5ocv46WU1vvFuN3JzwBJgVHIapDQGSZEU/GtT5b6gkYHs jwl7ltYlzdqzJcBwefzIBfj4nR1m08eYOI21Nf0E2nuIpkjCmgERfB1oZsVjbFBdb2Io e7deJUhLrnihDKozVWxHv5cZU6sDElwjJPaJVQ/PKAS4tqtMViFmWc20K7nR7nnkdCWO irkK2INaLyXTThcQybgfr+OSFKF07KNoLOcXrMtAXc3oqrVu9Gcuy1MEayJS6Ii5MVmP ZEq/98EuViy1EqPdkQrjgp89OMYQJbiv0pLdGyHAnNQtJNPmp79lRLReuoiuRuuVVugE wwag== X-Gm-Message-State: AOJu0YxRXORo9h1hDeqP1v1MObZpscmuA5Z58puu07X+yeG7HkewwE3T Ifwu/zoUexAQHnbnvF5fkbLcX/NNP8lWHrxh/Zq/7u7ryJ/DQO8tOUHIlw== X-Google-Smtp-Source: AGHT+IEs+CrLRjuRl5W51gUvrng9kCIduyyOLrcUkMTu6jiJE6PE7hSxk5BIPuVqef8JSaXmASGfdg== X-Received: by 2002:a05:690c:4b09:b0:6e3:b6c:d114 with SMTP id 00721157ae682-6e9d8ad309bmr376511717b3.38.1730817401120; Tue, 05 Nov 2024 06:36:41 -0800 (PST) Received: from keaua.attlocal.net ([2600:1700:45dd:7000::29]) by smtp.gmail.com with ESMTPSA id 00721157ae682-6ea55c8723esm22495977b3.126.2024.11.05.06.36.40 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Tue, 05 Nov 2024 06:36:40 -0800 (PST) From: Armin Kuster To: openembedded-devel@lists.openembedded.org Cc: Wang Mingyu , Khem Raj Subject: [meta-oe][styhead][PATCH 03/90] gnome-backgrounds: upgrade 46.0 -> 47.0 Date: Tue, 5 Nov 2024 09:34:28 -0500 Message-ID: <20241105143638.2301245-4-akuster808@gmail.com> X-Mailer: git-send-email 2.43.0 In-Reply-To: <20241105143638.2301245-1-akuster808@gmail.com> References: <20241105143638.2301245-1-akuster808@gmail.com> MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Tue, 05 Nov 2024 14:36:49 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-devel/message/113421 From: Wang Mingyu Changelog: ========== - default: adjusted optics - lcd,lcd-rainbow: nostalgia pixels - map: geometric vectors - pills: shading improvements - sheet: curvy curtain - swoosh: classic gradients - symbolic-soup: noisier than usual Signed-off-by: Wang Mingyu Signed-off-by: Khem Raj Signed-off-by: Armin Kuster --- .../{gnome-backgrounds_46.0.bb => gnome-backgrounds_47.0.bb} | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) rename meta-gnome/recipes-gnome/gnome-backgrounds/{gnome-backgrounds_46.0.bb => gnome-backgrounds_47.0.bb} (76%) diff --git a/meta-gnome/recipes-gnome/gnome-backgrounds/gnome-backgrounds_46.0.bb b/meta-gnome/recipes-gnome/gnome-backgrounds/gnome-backgrounds_47.0.bb similarity index 76% rename from meta-gnome/recipes-gnome/gnome-backgrounds/gnome-backgrounds_46.0.bb rename to meta-gnome/recipes-gnome/gnome-backgrounds/gnome-backgrounds_47.0.bb index d938ae94cb..8774750e95 100644 --- a/meta-gnome/recipes-gnome/gnome-backgrounds/gnome-backgrounds_46.0.bb +++ b/meta-gnome/recipes-gnome/gnome-backgrounds/gnome-backgrounds_47.0.bb @@ -6,7 +6,7 @@ SECTION = "x11/gnome" inherit gnomebase gettext allarch -SRC_URI[archive.sha256sum] = "4ddd3ac439a4a067876805921bb75f4d3c8b85a218d47c276dddde8928443c2e" +SRC_URI[archive.sha256sum] = "874a4a39c4261736f6a854722833400b612441c4681aa5982d90b15abc9c91fd" FILES:${PN} += " \ ${datadir}/backgrounds \ From patchwork Tue Nov 5 14:34:29 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: akuster808 X-Patchwork-Id: 51748 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 2B1ABD2B955 for ; Tue, 5 Nov 2024 14:36:50 +0000 (UTC) Received: from mail-yb1-f174.google.com (mail-yb1-f174.google.com [209.85.219.174]) by mx.groups.io with SMTP id smtpd.web11.19500.1730817403882995315 for ; Tue, 05 Nov 2024 06:36:44 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=W60KCxpw; spf=pass (domain: gmail.com, ip: 209.85.219.174, mailfrom: akuster808@gmail.com) Received: by mail-yb1-f174.google.com with SMTP id 3f1490d57ef6-e290200a560so5316081276.1 for ; Tue, 05 Nov 2024 06:36:43 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1730817403; x=1731422203; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=CMHO/aVkVK0rxmblYHpkCP+pW++DhNGM85YtnyDxmo0=; b=W60KCxpwDn3gSUmNM+1QzGfstf+IDHUGIzybTZbwheofqv4ofZSQ0m16J9cXvPSsoi xrlG3naQmChNGWkainUY3WU4/I8i5MIm1GLamfoExlwZ2DTe4h8Kk1G/ZHuyiWNvvmtc WXLiz5BxzXdwMf9QAodH7sru2f+5SpYX7sZIYbQZKpU+9sM9eMeub0/y2eWprpXGop55 a3Mhn2zv+Hw+vZlyPY7AMGAp2dDjC9qd1YnlW6sAdFY7fFQLhbiGjbXAuTlPQ94+iQDc Zz0zVV+ADGF3ICMC0rOYCaPmSMQ/2mFCWx+5KmSui+fcBkvNUv76kTEWzV2KYiVKShSc b6+Q== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1730817403; x=1731422203; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=CMHO/aVkVK0rxmblYHpkCP+pW++DhNGM85YtnyDxmo0=; b=QX+IGBabiPnB6ZiqZbwAbHbCPofasuuzqPbxgTPR0K6xzFAzdvEVDbpGKpAPvtZ/05 3x6+zNXB0G0tD+my1Bcc04RnrPQ8gM/uibdQQbsxB8HTl+GkzASIbZJgNIick355PHNe DODlWCH5ESeXBthz55CaRgyzRvE+ysMKWG2Fh0eJyS3ejhqSllOksnLe3ovwx+tZ9G9p D9//AGlYJNmrEhZKciC+4EuYva7KOoNZL1BeC3jcBNcajOYB0rwPk8383O+htwyG/sNz WSCPpVi12Z0ctJyJTcPa1Vetxswb5p8zYXCtiqzPPwuDusVjjIYg5J0EWnv4CmDENKsM 9viA== X-Gm-Message-State: AOJu0Yzdn3jwxPmFOR/edDCgpnnkO2M23f1bj/0Ky3zWM7yRCCpNCHJf u8HNRCRdrwcNwZpsrP6gos6MaamNCIT/0zakdYGTm1uTi8IrKn9JPfx/8w== X-Google-Smtp-Source: AGHT+IGf/bc24z8x5nbrYMYQazS9Jw50NWjdGDxewtmYapWRXPaj2JM/TAXibVM0ZeH4IUJfiqNaXg== X-Received: by 2002:a05:690c:4801:b0:6e5:907a:5170 with SMTP id 00721157ae682-6ea64c10a6cmr162042307b3.43.1730817401480; Tue, 05 Nov 2024 06:36:41 -0800 (PST) Received: from keaua.attlocal.net ([2600:1700:45dd:7000::29]) by smtp.gmail.com with ESMTPSA id 00721157ae682-6ea55c8723esm22495977b3.126.2024.11.05.06.36.41 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Tue, 05 Nov 2024 06:36:41 -0800 (PST) From: Armin Kuster To: openembedded-devel@lists.openembedded.org Cc: Wang Mingyu , Khem Raj Subject: [meta-oe][styhead][PATCH 04/90] gnome-chess: upgrade 46.0 -> 47.0 Date: Tue, 5 Nov 2024 09:34:29 -0500 Message-ID: <20241105143638.2301245-5-akuster808@gmail.com> X-Mailer: git-send-email 2.43.0 In-Reply-To: <20241105143638.2301245-1-akuster808@gmail.com> References: <20241105143638.2301245-1-akuster808@gmail.com> MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Tue, 05 Nov 2024 14:36:50 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-devel/message/113425 From: Wang Mingyu Changelog: =========== - Fix appdata screenshot URL - Updated translations - Use modern libadwaita widgetry - Fix incorrect shortcuts on shortcuts help dialog - Change First/Last history shortcuts to Up/Down key - Miscellaneous code modernization and improvements Signed-off-by: Wang Mingyu Signed-off-by: Khem Raj Signed-off-by: Armin Kuster --- .../gnome-chess/{gnome-chess_46.0.bb => gnome-chess_47.0.bb} | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) rename meta-gnome/recipes-gnome/gnome-chess/{gnome-chess_46.0.bb => gnome-chess_47.0.bb} (92%) diff --git a/meta-gnome/recipes-gnome/gnome-chess/gnome-chess_46.0.bb b/meta-gnome/recipes-gnome/gnome-chess/gnome-chess_47.0.bb similarity index 92% rename from meta-gnome/recipes-gnome/gnome-chess/gnome-chess_46.0.bb rename to meta-gnome/recipes-gnome/gnome-chess/gnome-chess_47.0.bb index bb53b58df7..e3365f6181 100644 --- a/meta-gnome/recipes-gnome/gnome-chess/gnome-chess_46.0.bb +++ b/meta-gnome/recipes-gnome/gnome-chess/gnome-chess_47.0.bb @@ -22,13 +22,13 @@ DEPENDS = " \ RRECOMMENDS:${PN} = "gnuchess" -SRC_URI = "git://github.com/GNOME/gnome-chess.git;protocol=https;branch=master" +SRC_URI = "git://github.com/GNOME/gnome-chess.git;protocol=https;branch=main" inherit meson pkgconfig gobject-introspection gtk-icon-cache vala features_check mime-xdg gsettings GIR_MESON_OPTION = "" S = "${WORKDIR}/git" -SRCREV = "c3625ee59ab3acfd7566ef04300b15ddbadaaac3" +SRCREV = "91476257c2404945bfa30238c38391343bf4737b" FILES:${PN} += "${datadir}" From patchwork Tue Nov 5 14:34:30 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: akuster808 X-Patchwork-Id: 51739 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id D9C14D2B942 for ; Tue, 5 Nov 2024 14:36:49 +0000 (UTC) Received: from mail-yw1-f169.google.com (mail-yw1-f169.google.com [209.85.128.169]) by mx.groups.io with SMTP id smtpd.web10.19583.1730817403103386551 for ; Tue, 05 Nov 2024 06:36:43 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=b9ajx4oH; spf=pass (domain: gmail.com, ip: 209.85.128.169, mailfrom: akuster808@gmail.com) Received: by mail-yw1-f169.google.com with SMTP id 00721157ae682-6e8063533b5so45924487b3.1 for ; Tue, 05 Nov 2024 06:36:43 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1730817402; x=1731422202; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=MrXsHt9nm5jicxil1KytSfWbSxd/b+l9vQclBZS43lg=; b=b9ajx4oHducj692fJWXGYU+wl4FqMmwbZG3xHXuO9aoYqNijM7MAjQVNKaI7YMaINO Dj8C37k8U7R9cnZNhqdKfhCNd6WGgXATfl68MLcnJkP7/EDX5WB/UhPtuREYSpkn4478 1VZ82Ip8V9Lkfe3n+v93+6/gnWSDSY2W4glGs5QCgBIZZjLEkwlK7V3AtTn/d6cAnmJG nHhZBwACjhqYmT3csdK2OuRhg+3Tp0Gs2S4emnTvD+vQvwFmFts/La+OskUmFPF0iKSc PsWK1/Mh2I/awOj7XiTVTU5urCJ79CyD7dEvc9PQqybk/veS2vcEFXxh8E51C/ihVP94 uRxw== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1730817402; x=1731422202; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=MrXsHt9nm5jicxil1KytSfWbSxd/b+l9vQclBZS43lg=; b=o3k1iDW/FcDjpcXfR3L3yVqwK3m0ZDYtADduNUU0raDRdqv27CucZRRVaDC+6/jbPy ttFYCFQycgyS7ezWYUyXWBofWyqGyw1ubdhnQpUFKZyJ3BpRonxqFFIUoda735fkt1Uv L9I4gFo4el+pZNaGbkVUkn+4UgMk1tLLFlqisNLARdWjAuccJDjdpOLN1B+x1prxdp9U EzId2CCMLvepOaAEHLm/+wYdIjpW/6+9YmEQsUx8wPrp/iyBcu8r3FjhWf71SgaCC467 JsAKtNy54Mfah6+fUhFKO9fLQo5T3vC0DNEcXMWTiRv8y2S+DEFy4wZWmzSmmmxuiPSA NFuA== X-Gm-Message-State: AOJu0YzhxkveW7iBi0PlVO78VjmmzUM+wSKS0Vph2VdY/XParc15pt0b 8co+aroyUlXo90C8huIcm3RyevZle4nKT5DBZpo/y87JcMRxbURcAURzAA== X-Google-Smtp-Source: AGHT+IGu+cWzKG7loUBdepItaeS2G6KvwMbZF+w/oUEU0irEDjKGaOKvPYOSnthpgGkU5Q//LHlOeg== X-Received: by 2002:a05:690c:3709:b0:6de:2ae:811f with SMTP id 00721157ae682-6ea64bf4929mr167816387b3.35.1730817401850; Tue, 05 Nov 2024 06:36:41 -0800 (PST) Received: from keaua.attlocal.net ([2600:1700:45dd:7000::29]) by smtp.gmail.com with ESMTPSA id 00721157ae682-6ea55c8723esm22495977b3.126.2024.11.05.06.36.41 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Tue, 05 Nov 2024 06:36:41 -0800 (PST) From: Armin Kuster To: openembedded-devel@lists.openembedded.org Cc: Wang Mingyu , Khem Raj Subject: [meta-oe][styhead][PATCH 05/90] gnome-font-viewer: upgrade 46.0 -> 47.0 Date: Tue, 5 Nov 2024 09:34:30 -0500 Message-ID: <20241105143638.2301245-6-akuster808@gmail.com> X-Mailer: git-send-email 2.43.0 In-Reply-To: <20241105143638.2301245-1-akuster808@gmail.com> References: <20241105143638.2301245-1-akuster808@gmail.com> MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Tue, 05 Nov 2024 14:36:49 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-devel/message/113422 From: Wang Mingyu 0001-window-Fix-function-callback-definition.patch removed since it's included in 47.0 Changelog: ========= * Set application name and icon * Remove unused dependency on gnome-desktop * Add slant preview * Fix install button mnemonic * Fix the "Install" button stuck in "Installing" when font install is successful * Use adaptive dialogs Signed-off-by: Wang Mingyu Signed-off-by: Khem Raj Signed-off-by: Armin Kuster --- ...dow-Fix-function-callback-definition.patch | 43 ------------------- ...ewer_46.0.bb => gnome-font-viewer_47.0.bb} | 3 +- 2 files changed, 1 insertion(+), 45 deletions(-) delete mode 100644 meta-gnome/recipes-gnome/gnome-font-viewer/gnome-font-viewer/0001-window-Fix-function-callback-definition.patch rename meta-gnome/recipes-gnome/gnome-font-viewer/{gnome-font-viewer_46.0.bb => gnome-font-viewer_47.0.bb} (71%) diff --git a/meta-gnome/recipes-gnome/gnome-font-viewer/gnome-font-viewer/0001-window-Fix-function-callback-definition.patch b/meta-gnome/recipes-gnome/gnome-font-viewer/gnome-font-viewer/0001-window-Fix-function-callback-definition.patch deleted file mode 100644 index be4c002fc3..0000000000 --- a/meta-gnome/recipes-gnome/gnome-font-viewer/gnome-font-viewer/0001-window-Fix-function-callback-definition.patch +++ /dev/null @@ -1,43 +0,0 @@ -From ac4a07e7ef3d9d046a4ca2a803c5b649b6f7ddf4 Mon Sep 17 00:00:00 2001 -From: Matt Turner -Date: Sat, 8 Jul 2023 00:01:07 -0400 -Subject: [PATCH] window: Fix function callback definition - -Without this, the build fails with clang with -CFLAGS=-Werror=incompatible-function-pointer-types - -``` -../src/font-view-window.c:864:77: error: incompatible function pointer types passing 'void (FontViewWindow *)' (aka 'void (struct _FontViewWindow *)') to parameter of type 'GtkWidgetActionActivateFunc' (aka 'void (*)(struct _GtkWidget *, const char *, struct _GVariant *)') [-Wincompatible-function-pointer-types] - gtk_widget_class_install_action (widget_class, "win.toggle-search", NULL, action_toggle_search_cb); - ^~~~~~~~~~~~~~~~~~~~~~~ -/usr/include/gtk-4.0/gtk/gtkwidget.h:956:87: note: passing argument to parameter 'activate' here - GtkWidgetActionActivateFunc activate); - ^ -``` - -Upstream-Status: Backport [https://gitlab.gnome.org/GNOME/gnome-font-viewer/-/merge_requests/54] -Signed-off-by: Khem Raj ---- - src/font-view-window.c | 5 ++++- - 1 file changed, 4 insertions(+), 1 deletion(-) - -diff --git a/src/font-view-window.c b/src/font-view-window.c -index 639ac33..24461f7 100644 ---- a/src/font-view-window.c -+++ b/src/font-view-window.c -@@ -758,8 +758,11 @@ font_view_window_show_overview (FontViewWindow *self) - } - - static void --action_toggle_search_cb (FontViewWindow *self) -+action_toggle_search_cb (GtkWidget *widget, -+ const char *action_name, -+ GVariant *parameter) - { -+ FontViewWindow *self = FONT_VIEW_WINDOW (widget); - - gtk_toggle_button_set_active (self->search_button, - !gtk_toggle_button_get_active (self->search_button)); --- -2.45.1 - diff --git a/meta-gnome/recipes-gnome/gnome-font-viewer/gnome-font-viewer_46.0.bb b/meta-gnome/recipes-gnome/gnome-font-viewer/gnome-font-viewer_47.0.bb similarity index 71% rename from meta-gnome/recipes-gnome/gnome-font-viewer/gnome-font-viewer_46.0.bb rename to meta-gnome/recipes-gnome/gnome-font-viewer/gnome-font-viewer_47.0.bb index ccf8262dcd..4763d1717d 100644 --- a/meta-gnome/recipes-gnome/gnome-font-viewer/gnome-font-viewer_46.0.bb +++ b/meta-gnome/recipes-gnome/gnome-font-viewer/gnome-font-viewer_47.0.bb @@ -15,8 +15,7 @@ inherit gnomebase gtk-icon-cache gettext features_check mime-xdg REQUIRED_DISTRO_FEATURES = "x11 opengl" -SRC_URI += "file://0001-window-Fix-function-callback-definition.patch" -SRC_URI[archive.sha256sum] = "592f401e485d02cc044d487bb5c8e04c961da6856216768a59f1ff98bd2d537c" +SRC_URI[archive.sha256sum] = "b8e5a042e0b241b0c7cae43f74da0d5f88e6423017a91feb86e7617edb4080ed" FILES:${PN} += " \ ${datadir}/dbus-1 \ From patchwork Tue Nov 5 14:34:31 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: akuster808 X-Patchwork-Id: 51747 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 1446DD2B94E for ; Tue, 5 Nov 2024 14:36:50 +0000 (UTC) Received: from mail-yb1-f173.google.com (mail-yb1-f173.google.com [209.85.219.173]) by mx.groups.io with SMTP id smtpd.web11.19498.1730817403148713811 for ; Tue, 05 Nov 2024 06:36:43 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=H86gWfEN; spf=pass (domain: gmail.com, ip: 209.85.219.173, mailfrom: akuster808@gmail.com) Received: by mail-yb1-f173.google.com with SMTP id 3f1490d57ef6-e292926104bso4744999276.0 for ; Tue, 05 Nov 2024 06:36:43 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1730817402; x=1731422202; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=jQPpzrrGFS5wGamk9WfugMfAZ7A0hJDMONeG1ntxMVw=; b=H86gWfENLL/5fwvy+8WvOdVBTqVv6z/iC+GltHi3T7pqaKCq0ID++XAVRxTAEzNpbl grVuyj9GXW7hr/3xtIkY6zSV69AYPMN+KGRByJ1MHQYDv1tRU+UKp3eYn6/4RRLGXSza L021Zo4zSTn3YDcGBCfvi0m7vWPISbelrBcNqvxww5ibHzI3tlKaqjUKp+iL5ITATm2G edKK5hE/pDI3FTYoJE7KrC2bV4OQ/rpIFHgriHY7uLPLl36OU1m0kVd23sCH4w9I+kYx PVe6kHUkzeeivIcMDtWjxvRO+MnVUQuxrxEBlv6sBtAukk/U+L1MmuEWk2UfXAbuXxjE qaTw== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1730817402; x=1731422202; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=jQPpzrrGFS5wGamk9WfugMfAZ7A0hJDMONeG1ntxMVw=; b=i3qB79bp9feP5Vmgae+U5sbE9RZTZIvbuYC7AZAi3AscKfoo9QLuc50ntSCNcDW1d9 BZ21eEiRHT/ir5jHbNAE1rGcMbfzBNQg0sH+dWvieCR65ijn1rTjV/IcMUizFql040gs caeM0+bIuTDuA7aT6PG5+7rqjm0b4zF+Tr5o7wX2egcH4UaNrhjaYKpileKPsebzkkWp vqA0zRZouYQpuFkIVDwM3fpA6jd5nL2dOXka2lnrUP/bZZmz6Osu5O7mzjAdLkaJPXhN EU34+tzs3prcFctzaCBFICgfPLUxJ6cJ40occG2BjnWsz0WkBvoGOe/TMDmyQeWdWSG+ bfMw== X-Gm-Message-State: AOJu0YzE5pbcn/S1/+7dVX5t+rEY5hY9mCf1Uiwfle+5oMlodc603Fai a1e73rE5Qva2XRs+0+C9n2GOdt/YvKYc9lSYSXCL17Pj9eiMWPN+UZylBQ== X-Google-Smtp-Source: AGHT+IGDrJd9kJpIDM91sQrBiS+3p8mACkzliTuQUqj9/fj6DPI0Upk1FzX1mvYq+21wGBu0RGM1AQ== X-Received: by 2002:a05:690c:23c2:b0:6e3:156e:a917 with SMTP id 00721157ae682-6e9d89b12b9mr362442757b3.14.1730817402206; Tue, 05 Nov 2024 06:36:42 -0800 (PST) Received: from keaua.attlocal.net ([2600:1700:45dd:7000::29]) by smtp.gmail.com with ESMTPSA id 00721157ae682-6ea55c8723esm22495977b3.126.2024.11.05.06.36.41 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Tue, 05 Nov 2024 06:36:42 -0800 (PST) From: Armin Kuster To: openembedded-devel@lists.openembedded.org Cc: Wang Mingyu , Khem Raj Subject: [meta-oe][styhead][PATCH 06/90] libmanette: upgrade 0.2.7 -> 0.2.9 Date: Tue, 5 Nov 2024 09:34:31 -0500 Message-ID: <20241105143638.2301245-7-akuster808@gmail.com> X-Mailer: git-send-email 2.43.0 In-Reply-To: <20241105143638.2301245-1-akuster808@gmail.com> References: <20241105143638.2301245-1-akuster808@gmail.com> MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Tue, 05 Nov 2024 14:36:50 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-devel/message/113423 From: Wang Mingyu Changelog: =========== * Update and clean up the game controller mapping database * ManetteDevice - add manette_device_get_mapping() and manette_device_get_guid() - Handle keycodes before BTN_MISC as well * ManetteMapping - Allow to map paddle1-4, misc1-6 and touchpad buttons - Improve error handling * ManetteMappingManager - Check if user mapping file exists * Tests - Test default mappings Signed-off-by: Wang Mingyu Signed-off-by: Khem Raj Signed-off-by: Armin Kuster --- .../libmanette/{libmanette_0.2.7.bb => libmanette_0.2.9.bb} | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) rename meta-oe/recipes-support/libmanette/{libmanette_0.2.7.bb => libmanette_0.2.9.bb} (87%) diff --git a/meta-oe/recipes-support/libmanette/libmanette_0.2.7.bb b/meta-oe/recipes-support/libmanette/libmanette_0.2.9.bb similarity index 87% rename from meta-oe/recipes-support/libmanette/libmanette_0.2.7.bb rename to meta-oe/recipes-support/libmanette/libmanette_0.2.9.bb index db05422699..2e59401892 100644 --- a/meta-oe/recipes-support/libmanette/libmanette_0.2.7.bb +++ b/meta-oe/recipes-support/libmanette/libmanette_0.2.9.bb @@ -8,7 +8,7 @@ LIC_FILES_CHKSUM = "file://COPYING;md5=4fbd65380cdd255951079008b364516c" DEPENDS = "libevdev libgudev" SRC_URI = "https://download.gnome.org/sources/libmanette/0.2/libmanette-${PV}.tar.xz" -SRC_URI[sha256sum] = "cddd5c02a131072c19c6cde6f2cb2cd57eae7dacb50d14c337efd980baa51a51" +SRC_URI[sha256sum] = "29366be5452f60a74c65fc64ffe2d74eddd4e6e6824c2cefa567a43bd92b688f" inherit meson pkgconfig gobject-introspection ptest vala From patchwork Tue Nov 5 14:34:32 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: akuster808 X-Patchwork-Id: 51745 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 209FCD2B952 for ; Tue, 5 Nov 2024 14:36:50 +0000 (UTC) Received: from mail-yw1-f178.google.com (mail-yw1-f178.google.com [209.85.128.178]) by mx.groups.io with SMTP id smtpd.web11.19499.1730817403473299163 for ; Tue, 05 Nov 2024 06:36:43 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=XH5gCKHO; spf=pass (domain: gmail.com, ip: 209.85.128.178, mailfrom: akuster808@gmail.com) Received: by mail-yw1-f178.google.com with SMTP id 00721157ae682-6ea11b32ab4so36751927b3.0 for ; Tue, 05 Nov 2024 06:36:43 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1730817402; x=1731422202; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=O327L93bMrTAleNmD6P1/MbzQbhKmH79PzjFZJRiYh4=; b=XH5gCKHOP9W9xvO632hV5TQ2lt0NoR2sa3wYdBoFaiD5M4xpTpmdXmZ7oTQet0cKoo ZJhsTmaGRKW2NPKINMSDQEEC2/YRC08FpJrsP94r2tcF/t9VKfKkC5WqcDgE7XzXjRhA W87bMTSRC9yhzdVURoXVMqM5hfwcIRJQ6TQi9GUaiyh+12AX8f0mo7e5xqV5QWqyglrj z0XG7Di2c9nUfS4sRn6fN+YN6rkzTCRj7QsuU/ZmZ7C+ufMSBvJRsebzcEPuH3cw8N5H rSX4ffsYZgthXPEeJpBrSla1EuE5JLNligk+lJL0gcLgoh5U5YK/U7DZHRul2mBSusiv IIEg== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1730817402; x=1731422202; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=O327L93bMrTAleNmD6P1/MbzQbhKmH79PzjFZJRiYh4=; b=aZBdCvr6Zc0pDGzI7sIGajMuFfZJh38ruc7va5L5f0IbyfNF8XJoWoxkv2qz3nF+XE 0FA/j7iru/shIFNvSma6qmp1TAOmkg01tYJZOD4Y1Qx7Q6wviTvU6IqSWcpL5l6EorwY /90rt49SlPLu9mUqM16abJwkIJP8cRyC9BEcArYIp67/9wQAkGzEj6Sokr8VUXRLfcvE +q9VlTte7j76P2q7qArsBGPTV6LRhw0p2QGP7wvOOmI00vLwQeaUopTAk3DqPBWVyAow nCaGkdoLQYAw7YSXWi4m2nq/ueMR9i3xiPvhSBaTm2jy+p07EOAajlAypJDfddvaExy3 Pk2w== X-Gm-Message-State: AOJu0YwCRMkFhrkePpWanykfUFzK/AXWZLn6XlvOO/bgcz8ER1iOsHBr mqVcdIkqUOKD/PO1J3+N174/ZSVWKvL8Vw+Z4OmaUAkafEYwy5OS7DHnGw== X-Google-Smtp-Source: AGHT+IHmtoVhhKBeBExfFLxUN4PXRUVRJLUklg16Zi3YDlCyeePlN7a3dSJDca4kyW4fkCyAiPmIlQ== X-Received: by 2002:a05:690c:7281:b0:6e3:6a76:ce45 with SMTP id 00721157ae682-6ea643283e4mr127077927b3.13.1730817402545; Tue, 05 Nov 2024 06:36:42 -0800 (PST) Received: from keaua.attlocal.net ([2600:1700:45dd:7000::29]) by smtp.gmail.com with ESMTPSA id 00721157ae682-6ea55c8723esm22495977b3.126.2024.11.05.06.36.42 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Tue, 05 Nov 2024 06:36:42 -0800 (PST) From: Armin Kuster To: openembedded-devel@lists.openembedded.org Cc: Wang Mingyu , Khem Raj Subject: [meta-oe][styhead][PATCH 07/90] pegtl: upgrade 3.2.7 -> 3.2.8 Date: Tue, 5 Nov 2024 09:34:32 -0500 Message-ID: <20241105143638.2301245-8-akuster808@gmail.com> X-Mailer: git-send-email 2.43.0 In-Reply-To: <20241105143638.2301245-1-akuster808@gmail.com> References: <20241105143638.2301245-1-akuster808@gmail.com> MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Tue, 05 Nov 2024 14:36:50 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-devel/message/113424 From: Wang Mingyu Changelog: Fixed build with '-Wshorten-64-to-32' Signed-off-by: Wang Mingyu Signed-off-by: Khem Raj Signed-off-by: Armin Kuster --- .../recipes-extended/pegtl/{pegtl_3.2.7.bb => pegtl_3.2.8.bb} | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) rename meta-oe/recipes-extended/pegtl/{pegtl_3.2.7.bb => pegtl_3.2.8.bb} (93%) diff --git a/meta-oe/recipes-extended/pegtl/pegtl_3.2.7.bb b/meta-oe/recipes-extended/pegtl/pegtl_3.2.8.bb similarity index 93% rename from meta-oe/recipes-extended/pegtl/pegtl_3.2.7.bb rename to meta-oe/recipes-extended/pegtl/pegtl_3.2.8.bb index 2e32e3e788..fc227734d8 100644 --- a/meta-oe/recipes-extended/pegtl/pegtl_3.2.7.bb +++ b/meta-oe/recipes-extended/pegtl/pegtl_3.2.8.bb @@ -8,7 +8,7 @@ SRC_URI = " \ file://run-ptest \ " -SRCREV = "cf639f7f4ee125f68e1ccfba8d99ebc0de57b9fe" +SRCREV = "be527327653e94b02e711f7eff59285ad13e1db0" inherit cmake ptest From patchwork Tue Nov 5 14:34:33 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: akuster808 X-Patchwork-Id: 51751 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 37C54D2B959 for ; Tue, 5 Nov 2024 14:36:50 +0000 (UTC) Received: from mail-yb1-f175.google.com (mail-yb1-f175.google.com [209.85.219.175]) by mx.groups.io with SMTP id smtpd.web11.19501.1730817403926718156 for ; Tue, 05 Nov 2024 06:36:44 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=KlRtx6y2; spf=pass (domain: gmail.com, ip: 209.85.219.175, mailfrom: akuster808@gmail.com) Received: by mail-yb1-f175.google.com with SMTP id 3f1490d57ef6-e30d821c3e0so5594102276.1 for ; Tue, 05 Nov 2024 06:36:43 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1730817403; x=1731422203; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=KXlIDqjoBwKs8RnctxP9VD8oiKSH8SfEjwCDpzt1GtI=; b=KlRtx6y2yPSB8aKQnPncpuEzAt36XsWzHcUzqnOTS8PCBoJ05O7YuSV7YKWX2is5VW xPQdv/1dNskflteOZ/2UycL2TGkW9a9Jd9wrWZEji9hxSl3ZrLSjgNM3SkoArvs2tbEu H/aiKNweZ59p08nN0nu5GiRpaABf5PKCK0tnFrP5Nk624RvrbmwZtjFwnGo97LX4Aw9a bpbnaYKoQ8IkE3trLd/FyEDf0ofwPu/YNG4IcvYKmIO+xcYszlFskMhDevsrakX58o7+ MYPqouVF2TNLJkZ0J03AFJyqPfw8YmVU+4LxdqoxMbKKYl9Y0eI4WYyp5+gpQgOeElBz tK0Q== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1730817403; x=1731422203; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=KXlIDqjoBwKs8RnctxP9VD8oiKSH8SfEjwCDpzt1GtI=; b=bB5JeNWekb1decaFf3ef5ugxaycKn1rZUop1prvUCnK80yOB0ZcyECO0oFP49ygX4G BP0gesQ0+dWP3AIhto2fFrSl+T5IPTG8199Jibk6rRj/9a9zFDObCno/fXtkU05Ioegk XwMiZQQeEB+2ZkmO9+CAPOq0/JBecSNx13KELBdqXMxbTBC69ncF6rCEQrjYVF159h2u WLIsG3ZIoAW9s/61pJbpvMXs8cgFDZtrnhyAz0Vxz22LHzcLsu6LSj7io5npZYrL2Y3x VfcugJQpTGHa4f7wsxW//adAfBl/hIEbXZXGHFIb+1aXU5XASgomvgAzoV9EwIAllp3b 893Q== X-Gm-Message-State: AOJu0Ywo77pc5Y5HoJsniNQ2TfyvQMlH5ZmscTRESALIagRtqxcIWnNk l2/1ffXAzOSyWlIMpHM/WTixLVNI0EbNtATsKLpPfbPd1jEr3jt9Px+0Jw== X-Google-Smtp-Source: AGHT+IGNntR9U688XSEzeVfuUmT3AbqwXD9AviGAPVRjfO4/hCDWzKhxXZN0Y13RHR73brsVnA1iwQ== X-Received: by 2002:a05:690c:c83:b0:6ea:3313:fa1b with SMTP id 00721157ae682-6ea64c1cd41mr146414807b3.46.1730817402932; Tue, 05 Nov 2024 06:36:42 -0800 (PST) Received: from keaua.attlocal.net ([2600:1700:45dd:7000::29]) by smtp.gmail.com with ESMTPSA id 00721157ae682-6ea55c8723esm22495977b3.126.2024.11.05.06.36.42 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Tue, 05 Nov 2024 06:36:42 -0800 (PST) From: Armin Kuster To: openembedded-devel@lists.openembedded.org Cc: Wang Mingyu , Khem Raj Subject: [meta-oe][styhead][PATCH 08/90] python3-elementpath: upgrade 4.4.0 -> 4.5.0 Date: Tue, 5 Nov 2024 09:34:33 -0500 Message-ID: <20241105143638.2301245-9-akuster808@gmail.com> X-Mailer: git-send-email 2.43.0 In-Reply-To: <20241105143638.2301245-1-akuster808@gmail.com> References: <20241105143638.2301245-1-akuster808@gmail.com> MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Tue, 05 Nov 2024 14:36:50 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-devel/message/113426 From: Wang Mingyu Changelog: ========== - Fix and clean node trees iteration methods - Fix missing raw string for '[^rn]' - Full and more specific type annotations Signed-off-by: Wang Mingyu Signed-off-by: Khem Raj Signed-off-by: Armin Kuster --- ...ython3-elementpath_4.4.0.bb => python3-elementpath_4.5.0.bb} | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) rename meta-python/recipes-devtools/python/{python3-elementpath_4.4.0.bb => python3-elementpath_4.5.0.bb} (85%) diff --git a/meta-python/recipes-devtools/python/python3-elementpath_4.4.0.bb b/meta-python/recipes-devtools/python/python3-elementpath_4.5.0.bb similarity index 85% rename from meta-python/recipes-devtools/python/python3-elementpath_4.4.0.bb rename to meta-python/recipes-devtools/python/python3-elementpath_4.5.0.bb index e095cb8a32..937d968607 100644 --- a/meta-python/recipes-devtools/python/python3-elementpath_4.4.0.bb +++ b/meta-python/recipes-devtools/python/python3-elementpath_4.5.0.bb @@ -3,7 +3,7 @@ HOMEPAGE = "https://github.com/sissaschool/elementpath" LICENSE = "MIT" LIC_FILES_CHKSUM = "file://LICENSE;md5=5dbb7fb7d72da3921202dd7b995d3ecf" -SRC_URI[sha256sum] = "dfc4b8ca3d87966dcb0df40b5b6d04a98f053683271930fad9e7fa000924dfb2" +SRC_URI[sha256sum] = "affdc8de95af1a4c10d1d2ed79c6fa56b59c26c7fce64b73497569e9dea46998" PYPI_PACKAGE = "elementpath" inherit pypi setuptools3 From patchwork Tue Nov 5 14:34:34 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: akuster808 X-Patchwork-Id: 51741 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id E429FD2B944 for ; Tue, 5 Nov 2024 14:36:49 +0000 (UTC) Received: from mail-yw1-f181.google.com (mail-yw1-f181.google.com [209.85.128.181]) by mx.groups.io with SMTP id smtpd.web11.19502.1730817404259772098 for ; Tue, 05 Nov 2024 06:36:44 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=jcbu94HX; spf=pass (domain: gmail.com, ip: 209.85.128.181, mailfrom: akuster808@gmail.com) Received: by mail-yw1-f181.google.com with SMTP id 00721157ae682-6ea50585bf2so58088047b3.3 for ; Tue, 05 Nov 2024 06:36:44 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1730817403; x=1731422203; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=1hEkjvun+LxWUEtSP9FKnjcDIjndcLX/hWuPKMtBIec=; b=jcbu94HX9ynCT/mentHu3MfPjml26I8hnmUMohyIzGdfJZ4VjlElT/wt2bNZZEGaqN tgOV3GwyFYvp+oPOUL5LHw4N4Vte8HbWIxk+M0nApnG3aQeQxAuKUXDJkyuDiDaI6wqW pBMYo0szQWD2bTU1+l9BXfdVW+bYtcnMI4D+OhBcYUACRkJvIt4vlSR4jDPaHk5Ez+xj 0DJeKXHGNGZCWO5+wd8aGitp7EHUxwy8OwOBjia2+bkTiKuuxPlAuHIbrNVQQykQbh98 3ljtk9qweMXEJE1/lFX+zQkE/KX6i9y0sYO1L6fsIYuEmfCf2D27PCXpBvok2qJURjG2 aPew== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1730817403; x=1731422203; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=1hEkjvun+LxWUEtSP9FKnjcDIjndcLX/hWuPKMtBIec=; b=eyFffUTf2WCPqm0MrJHyOHJJcpay/7KS/LpZpyJt82icQS8GuIj0260tvl7sJEkP21 HxqmVPKpPXxcH4bhiRd2NdEjGgRludLeZyuFaNsQmX0jIGJvXUnHFwTsBLd0COJi2KGB FufetJPmSDHU6ZbIP4Ks/QMvYgEpOLjByVnptL59mm4fgnLjbOvYfj67BBXuVgokqyeP 49xLZzyrhCkC+JsoShBvMAh9VhYms4NxfTI0t/TQ2FTggyooZUHBoAH7BHXFDmBOsyYi JZCDcperz3MMSWzITXToP3OR69+gVmvhhZFDJ2Qizrr3QYbf7NKaUorAq05lixcNE4dQ 569A== X-Gm-Message-State: AOJu0YxalxXYqRZngQp0xy0s79kvmk32aiyEp0tvaUXdtSARSOXqTzMB rJChGgh4nrAAQZiCKv/Madqxi2a/R/+Pv2YLe0Kxje47++TNY7YFwkeI5Q== X-Google-Smtp-Source: AGHT+IHZncR5gM9A6BONKi96N8ETOv+DmPdDprIXXlZjMKzJLVDZ8sSHSGob++1OV6w3UbNikvkIdw== X-Received: by 2002:a05:690c:6504:b0:6e2:b263:1051 with SMTP id 00721157ae682-6ea64a9f4f6mr161086217b3.7.1730817403336; Tue, 05 Nov 2024 06:36:43 -0800 (PST) Received: from keaua.attlocal.net ([2600:1700:45dd:7000::29]) by smtp.gmail.com with ESMTPSA id 00721157ae682-6ea55c8723esm22495977b3.126.2024.11.05.06.36.43 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Tue, 05 Nov 2024 06:36:43 -0800 (PST) From: Armin Kuster To: openembedded-devel@lists.openembedded.org Cc: Wang Mingyu , Khem Raj Subject: [meta-oe][styhead][PATCH 09/90] python3-eventlet: upgrade 0.36.1 -> 0.37.0 Date: Tue, 5 Nov 2024 09:34:34 -0500 Message-ID: <20241105143638.2301245-10-akuster808@gmail.com> X-Mailer: git-send-email 2.43.0 In-Reply-To: <20241105143638.2301245-1-akuster808@gmail.com> References: <20241105143638.2301245-1-akuster808@gmail.com> MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Tue, 05 Nov 2024 14:36:49 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-devel/message/113427 From: Wang Mingyu Changelog: ========== * [fix] os.read/write waits until file descriptor is ready. * [fix] Upgrade RLocks as last thing we do * [security] drop header keys with underscores * [doc] Various doc updates Signed-off-by: Wang Mingyu Signed-off-by: Khem Raj Signed-off-by: Armin Kuster --- .../{python3-eventlet_0.36.1.bb => python3-eventlet_0.37.0.bb} | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) rename meta-python/recipes-devtools/python/{python3-eventlet_0.36.1.bb => python3-eventlet_0.37.0.bb} (80%) diff --git a/meta-python/recipes-devtools/python/python3-eventlet_0.36.1.bb b/meta-python/recipes-devtools/python/python3-eventlet_0.37.0.bb similarity index 80% rename from meta-python/recipes-devtools/python/python3-eventlet_0.36.1.bb rename to meta-python/recipes-devtools/python/python3-eventlet_0.37.0.bb index b521162d2e..84de0d8e44 100644 --- a/meta-python/recipes-devtools/python/python3-eventlet_0.36.1.bb +++ b/meta-python/recipes-devtools/python/python3-eventlet_0.37.0.bb @@ -4,7 +4,7 @@ SECTION = "devel/python" LICENSE = "MIT" LIC_FILES_CHKSUM = "file://LICENSE;md5=56472ad6de4caf50e05332a34b66e778" -SRC_URI[sha256sum] = "d227fe76a63d9e6a6cef53beb8ad0b2dc40a5e7737c801f4b474cfae1db07bc5" +SRC_URI[sha256sum] = "fa49bf5a549cdbaa06919679979ea022ac8f8f3cf0499f26849a1cd8e64c30b1" inherit pypi python_hatchling From patchwork Tue Nov 5 14:34:35 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: akuster808 X-Patchwork-Id: 51734 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id B126AD2B93A for ; Tue, 5 Nov 2024 14:36:49 +0000 (UTC) Received: from mail-yw1-f172.google.com (mail-yw1-f172.google.com [209.85.128.172]) by mx.groups.io with SMTP id smtpd.web11.19503.1730817404651607389 for ; Tue, 05 Nov 2024 06:36:44 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=TA+JmPts; spf=pass (domain: gmail.com, ip: 209.85.128.172, mailfrom: akuster808@gmail.com) Received: by mail-yw1-f172.google.com with SMTP id 00721157ae682-6e34339d41bso47427107b3.0 for ; Tue, 05 Nov 2024 06:36:44 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1730817404; x=1731422204; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=of8UzuOhBgqBN38oO2BLOKsspqiU9fxnuP8ok10CnRc=; b=TA+JmPts4rnlU0w27j/QJgNT+WnA589MVqIraV9OAFLssSJajZ/SlsSlhzinpMuj+n XKk2oyTur54gbjFWC8nUeZEsyphqmSaOwsqZMezS9jrq/sLOWeBIzxdtDm/8bzPW0/Kk LJrb+AWVqeIGDeBxbr535GcLkxEcNch9W5NnjTVDeVby1DSSrF932/iIu3YV7ndb5h3K yZpOsdaJSWgvjnlF5kZ5CknelT3pGpZ8wbgA24KKIchStxwFVn9dhKY1PuMInEBWHonj SS9aV8Um7e9a1C0VqNmMwj5+P+K3OmQ4nr1meSxh2YYMt/9Jdc6gipBlAV3wBGR7YveA HhcA== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1730817404; x=1731422204; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=of8UzuOhBgqBN38oO2BLOKsspqiU9fxnuP8ok10CnRc=; b=Bz0uajoSJ2J6qL2aUjt9MvJNxC7mX2u4NwImLmHoHL9pLkPjkOSdZQ0kK37kCQ9DgB F5aaS4XR3t/59G6tFmxPseMcrK9Nl8IQJmrHPO/CrctkslqMoL+AGYqJTR2KInaLLF+f krzZZCohjfj30xGYjaN9N7JQOiKl3QXR52rG1w6N7Sx1nRoogeX+QhUO6VJEbHg5B8j2 sMPQl8wX4nMqxkIDh3Pg/sb0QkiEfFTEkPKy8/RVs812CUa3gmVNRs7fziHti3Fe7sei Y+zQuFOGUYIs+zoC1lsxz2cXoYzKBaTVc7LLOjmOqpDo0BCyjdnhZb1BAflOTOcHc2NR thqA== X-Gm-Message-State: AOJu0YwSVrSaO/UELDh8Vwc98AMMCPeBM+xJF322IDVKzLqCMaONhnR0 krN+aErRwyPyGHZ60R+dQxCd5K9XLWuODpbzrb5S8Xs3GeixOyDE7Gu6vA== X-Google-Smtp-Source: AGHT+IHFJ+maq1rNkW0s4FN0Y3F81f8viRTKzvS5+Hga/mW6VdTX7nHvTOCvRFCEG/KTAcfx5gVTNg== X-Received: by 2002:a05:690c:94:b0:6e3:1e5d:fe2 with SMTP id 00721157ae682-6e9d8acb426mr335652837b3.31.1730817403682; Tue, 05 Nov 2024 06:36:43 -0800 (PST) Received: from keaua.attlocal.net ([2600:1700:45dd:7000::29]) by smtp.gmail.com with ESMTPSA id 00721157ae682-6ea55c8723esm22495977b3.126.2024.11.05.06.36.43 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Tue, 05 Nov 2024 06:36:43 -0800 (PST) From: Armin Kuster To: openembedded-devel@lists.openembedded.org Cc: Wang Mingyu , Khem Raj Subject: [meta-oe][styhead][PATCH 10/90] python3-filelock: upgrade 3.16.0 -> 3.16.1 Date: Tue, 5 Nov 2024 09:34:35 -0500 Message-ID: <20241105143638.2301245-11-akuster808@gmail.com> X-Mailer: git-send-email 2.43.0 In-Reply-To: <20241105143638.2301245-1-akuster808@gmail.com> References: <20241105143638.2301245-1-akuster808@gmail.com> MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Tue, 05 Nov 2024 14:36:49 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-devel/message/113428 From: Wang Mingyu Changelog: CI improvements Signed-off-by: Wang Mingyu Signed-off-by: Khem Raj Signed-off-by: Armin Kuster --- .../{python3-filelock_3.16.0.bb => python3-filelock_3.16.1.bb} | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) rename meta-python/recipes-devtools/python/{python3-filelock_3.16.0.bb => python3-filelock_3.16.1.bb} (87%) diff --git a/meta-python/recipes-devtools/python/python3-filelock_3.16.0.bb b/meta-python/recipes-devtools/python/python3-filelock_3.16.1.bb similarity index 87% rename from meta-python/recipes-devtools/python/python3-filelock_3.16.0.bb rename to meta-python/recipes-devtools/python/python3-filelock_3.16.1.bb index 0aac54a158..abafa1245b 100644 --- a/meta-python/recipes-devtools/python/python3-filelock_3.16.0.bb +++ b/meta-python/recipes-devtools/python/python3-filelock_3.16.1.bb @@ -6,7 +6,7 @@ HOMEPAGE = "https://py-filelock.readthedocs.io/" LICENSE = "Unlicense" LIC_FILES_CHKSUM = "file://LICENSE;md5=911690f51af322440237a253d695d19f" -SRC_URI[sha256sum] = "81de9eb8453c769b63369f87f11131a7ab04e367f8d97ad39dc230daa07e3bec" +SRC_URI[sha256sum] = "c249fbfcd5db47e5e2d6d62198e565475ee65e4831e2561c8e313fa7eb961435" BBCLASSEXTEND = "native nativesdk" inherit pypi python_hatchling From patchwork Tue Nov 5 14:34:36 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: akuster808 X-Patchwork-Id: 51735 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id B1130D2B939 for ; Tue, 5 Nov 2024 14:36:49 +0000 (UTC) Received: from mail-yw1-f177.google.com (mail-yw1-f177.google.com [209.85.128.177]) by mx.groups.io with SMTP id smtpd.web10.19584.1730817405037400999 for ; Tue, 05 Nov 2024 06:36:45 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=c4rqlFRw; spf=pass (domain: gmail.com, ip: 209.85.128.177, mailfrom: akuster808@gmail.com) Received: by mail-yw1-f177.google.com with SMTP id 00721157ae682-6ea7c26e195so36629297b3.0 for ; Tue, 05 Nov 2024 06:36:44 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1730817404; x=1731422204; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=m5HmB3zBwqhMqiO/eSLAtnhXesnnIzYkAiYp3kLF0ZU=; b=c4rqlFRwxgfjknHryS5yZqsMAnVR/ADctwvoprs5Lbh8tRCx2AfCJjhF/6FWr+l2Tl CL1DNE9+iAE2mp0fQoMHnCLfNoaTzHKrBib1vGoAqjK07RDFNu7OSwaHoTAsQhEe829F uxuMCYnACSzpOWImvumKj0HHcGr5SQk5JFEqOBHz0WT2aKIOJ995OoRsWJiTr1AwyI16 XSKs1/P5/pDVAyoi7Rjy11o1Iyecj/49lzrwn1TMZHPjhoHKjXZeZ11/Df+VUJhKC4fL uDpfYHTGixIJpQRdOz5EkGnPLrmZEpPXE7hLO5eYc41fD7DI6hvR0Oe15Cu8i0EyKuWa cJRQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1730817404; x=1731422204; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=m5HmB3zBwqhMqiO/eSLAtnhXesnnIzYkAiYp3kLF0ZU=; b=Ce0QShz0uyZGRTdL/KI1FoyzIdbVH3Oml/gJ7piGHCq8KJ0mUDV6foZKHD7C2xwPJv BJBA0btuOiAA+2lZS/2dfAFfJKPFbNy2Btlkyq4BFe6PU5sZkakFB4nQDtRK9tNSUPl9 xnfSOeyG+s3IqLfKmYqqx78t3OhPHlqYZ+LXfYMu8vXNvspcSEWFMNCNUtFHADKy10Gj RvdS4rEfivdy6E/mL+H9zlq+dDEZHS0HVP9gUM2DCnzqFlB1We2rSmKPhKkNrnUcg1aT M9L+khVzY7fA5gIV1GZpDduIPiSQU2H7qZPYZAEvyd1b0uEWH2sCwMWANscYKlQjSQcv NaHw== X-Gm-Message-State: AOJu0YxUYiNMu3aZspWdzJN0x0QFVQrsNFc0sj/ZZlYPY4r3uuP7vX+R h5gitY4iE/Ze1d0gK+dQ39RXVRb9kFvAoBXimrtMCBEOdE9yH/wtB7Y23Q== X-Google-Smtp-Source: AGHT+IGHFEKWFDhzkBab6GQcd4MZj18NHrlKiZ7Fteo+iFMY9UBPAeXWzF9L841AcxN7ZJjTtAs7EA== X-Received: by 2002:a05:690c:6905:b0:6e5:9d3c:f9d3 with SMTP id 00721157ae682-6ea52551d82mr207921327b3.41.1730817404105; Tue, 05 Nov 2024 06:36:44 -0800 (PST) Received: from keaua.attlocal.net ([2600:1700:45dd:7000::29]) by smtp.gmail.com with ESMTPSA id 00721157ae682-6ea55c8723esm22495977b3.126.2024.11.05.06.36.43 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Tue, 05 Nov 2024 06:36:43 -0800 (PST) From: Armin Kuster To: openembedded-devel@lists.openembedded.org Cc: Wang Mingyu , Khem Raj Subject: [meta-oe][styhead][PATCH 11/90] python3-greenlet: upgrade 3.0.3 -> 3.1.0 Date: Tue, 5 Nov 2024 09:34:36 -0500 Message-ID: <20241105143638.2301245-12-akuster808@gmail.com> X-Mailer: git-send-email 2.43.0 In-Reply-To: <20241105143638.2301245-1-akuster808@gmail.com> References: <20241105143638.2301245-1-akuster808@gmail.com> MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Tue, 05 Nov 2024 14:36:49 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-devel/message/113429 From: Wang Mingyu Changelog: ========== - Adds support for Python 3.13. - Greatly reduce the chances for crashes during interpreter shutdown. Signed-off-by: Wang Mingyu Signed-off-by: Khem Raj Signed-off-by: Armin Kuster --- .../{python3-greenlet_3.0.3.bb => python3-greenlet_3.1.0.bb} | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) rename meta-python/recipes-devtools/python/{python3-greenlet_3.0.3.bb => python3-greenlet_3.1.0.bb} (81%) diff --git a/meta-python/recipes-devtools/python/python3-greenlet_3.0.3.bb b/meta-python/recipes-devtools/python/python3-greenlet_3.1.0.bb similarity index 81% rename from meta-python/recipes-devtools/python/python3-greenlet_3.0.3.bb rename to meta-python/recipes-devtools/python/python3-greenlet_3.1.0.bb index a79db00492..11e8a76c8d 100644 --- a/meta-python/recipes-devtools/python/python3-greenlet_3.0.3.bb +++ b/meta-python/recipes-devtools/python/python3-greenlet_3.1.0.bb @@ -4,7 +4,7 @@ LICENSE = "MIT & PSF-2.0" LIC_FILES_CHKSUM = "file://LICENSE;md5=e95668d68e4329085c7ab3535e6a7aee \ file://LICENSE.PSF;md5=c106931d9429eda0492617f037b8f69a" -SRC_URI[sha256sum] = "43374442353259554ce33599da8b692d5aa96f8976d567d4badf263371fbe491" +SRC_URI[sha256sum] = "b395121e9bbe8d02a750886f108d540abe66075e61e22f7353d9acb0b81be0f0" inherit pypi python_setuptools_build_meta From patchwork Tue Nov 5 14:34:37 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: akuster808 X-Patchwork-Id: 51738 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id D53D6D2B941 for ; Tue, 5 Nov 2024 14:36:49 +0000 (UTC) Received: from mail-yb1-f179.google.com (mail-yb1-f179.google.com [209.85.219.179]) by mx.groups.io with SMTP id smtpd.web10.19585.1730817405438914778 for ; Tue, 05 Nov 2024 06:36:45 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=SRx5cEp+; spf=pass (domain: gmail.com, ip: 209.85.219.179, mailfrom: akuster808@gmail.com) Received: by mail-yb1-f179.google.com with SMTP id 3f1490d57ef6-e2e2baf1087so5144632276.2 for ; Tue, 05 Nov 2024 06:36:45 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1730817404; x=1731422204; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=aqovamB0caC0W1BrlXSlD9PLpmTdEv/MrPQ6OsrtCFM=; b=SRx5cEp+jXzti8HnQuk8bdRBum2XCaV3+Nq50c0aXcVwwaU+rOtucPZnxObbMsBnbh bPKC/GxjtNR76IgVf6GPR4boZntFFAFMArIKcmH0OEyBaWRV+7bsWnNiq5Sdsj0pb+rm M2x54eirs4qA68OpfAjaEH/wboCX3vTuzhzf4uMHmkfnCnuD86lnmHrlJBD51y9qiX0G MtuUsG6uqkRHP/RJ4V2DkrRk5EerBQGDdggA9YH5EHws+otP239hCSF1n4V6dCayYxq6 hqCftFO2z16EPrwyzv/fOeKXlK3SkoMuuoMy9R3sZRkW9Z/Mnib1yXL8/9uRm7eJm9y8 sBrQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1730817404; x=1731422204; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=aqovamB0caC0W1BrlXSlD9PLpmTdEv/MrPQ6OsrtCFM=; b=XoPi5WSyNKZb9HhigI78gvqEnW6eDvUSYhRm/lZuMZD/sov8eRN7aF8BlEJHyrbVpc ZwoFZYgsw3cEA0Y4ou2k/9bnoTCFyqvLp5dwVdxRF3Eo740zvbce0EDg+hslaI1sTc97 k9WpYlonnIsaiiWOc5O91en9qcs0u6XGO/ZS8q0QpNKNfOw6rrvc1qRhMYkY4xhZjKSe 4K1T/zD/aKn6uKj54N8RzHZd+bIsjdnBOjrboNpseEexCDzOyVKFK2Db/7bTpq6R01nD rIuVb2JqERTVXLNTr8gsOQXVwK7ZUnRAYZUjj64McMSSJ3zS9+sWPsRYuHxKVAu0Cxj6 olmQ== X-Gm-Message-State: AOJu0YzPNm9VbXSeb2PMgacmrSzsJN6yrEOBFSN+0sqEzdeu1fOOcPyo Gdk/AEtBpvE1fSqN7dpcCCtavG0csNS+w+NLpwV4RP34/zMv3Yxan/OEOw== X-Google-Smtp-Source: AGHT+IF28p6r9rdxC+OZ7O1udElN1vLJI9QTSX5XI8psFhkzCnJx0rVvp9R6omdSHp70hWO9LZW9rQ== X-Received: by 2002:a05:690c:c83:b0:6ea:3313:fa1b with SMTP id 00721157ae682-6ea64c1cd41mr146415637b3.46.1730817404507; Tue, 05 Nov 2024 06:36:44 -0800 (PST) Received: from keaua.attlocal.net ([2600:1700:45dd:7000::29]) by smtp.gmail.com with ESMTPSA id 00721157ae682-6ea55c8723esm22495977b3.126.2024.11.05.06.36.44 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Tue, 05 Nov 2024 06:36:44 -0800 (PST) From: Armin Kuster To: openembedded-devel@lists.openembedded.org Cc: Wang Mingyu , Khem Raj Subject: [meta-oe][styhead][PATCH 12/90] python3-nmap: upgrade 1.6.0 -> 1.9.1 Date: Tue, 5 Nov 2024 09:34:37 -0500 Message-ID: <20241105143638.2301245-13-akuster808@gmail.com> X-Mailer: git-send-email 2.43.0 In-Reply-To: <20241105143638.2301245-1-akuster808@gmail.com> References: <20241105143638.2301245-1-akuster808@gmail.com> MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Tue, 05 Nov 2024 14:36:49 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-devel/message/113430 From: Wang Mingyu Signed-off-by: Wang Mingyu Signed-off-by: Khem Raj Signed-off-by: Armin Kuster --- .../python/{python3-nmap_1.6.0.bb => python3-nmap_1.9.1.bb} | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) rename meta-python/recipes-devtools/python/{python3-nmap_1.6.0.bb => python3-nmap_1.9.1.bb} (82%) diff --git a/meta-python/recipes-devtools/python/python3-nmap_1.6.0.bb b/meta-python/recipes-devtools/python/python3-nmap_1.9.1.bb similarity index 82% rename from meta-python/recipes-devtools/python/python3-nmap_1.6.0.bb rename to meta-python/recipes-devtools/python/python3-nmap_1.9.1.bb index 2293e3ddf8..25e382088b 100644 --- a/meta-python/recipes-devtools/python/python3-nmap_1.6.0.bb +++ b/meta-python/recipes-devtools/python/python3-nmap_1.9.1.bb @@ -8,7 +8,7 @@ DEPENDS += "python3-wheel-native" PYPI_PACKAGE = "python3-nmap" -SRC_URI[sha256sum] = "892b5091cde429fabfb8ba63382b2db8fd795193ba147558d0a7d5534c956255" +SRC_URI[sha256sum] = "8465cfb013f5cdfa8a1050c40cdae600b581ee32f1864ec404927aee49b4262c" inherit pypi setuptools3 From patchwork Tue Nov 5 14:34:38 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: akuster808 X-Patchwork-Id: 51736 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id C09B1D2B93D for ; Tue, 5 Nov 2024 14:36:49 +0000 (UTC) Received: from mail-yb1-f172.google.com (mail-yb1-f172.google.com [209.85.219.172]) by mx.groups.io with SMTP id smtpd.web10.19586.1730817405810188375 for ; Tue, 05 Nov 2024 06:36:45 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=hJE4QHZI; spf=pass (domain: gmail.com, ip: 209.85.219.172, mailfrom: akuster808@gmail.com) Received: by mail-yb1-f172.google.com with SMTP id 3f1490d57ef6-e28fd83b5bbso5912100276.0 for ; Tue, 05 Nov 2024 06:36:45 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1730817405; x=1731422205; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=xDpQlQcc6WNlgMAf8W2uXfBe1FW4qQmH1P55Bo+Zk3k=; b=hJE4QHZIzxFIQPdwDq0bNZ85lXc/tEX0S5vdsI0Xsjw2At9IRYxpkCSwCQebGn1y1I 90i/xrU7l/HS1JwsaoRxx5e/ceZvvu9PVGJgbQs5Ox88EIyHSLXxp69fBwTYAP8aBn2H GnvXOEFCvd47RJ6KSprO6E0xW3452fYAGl4Hc94T01Py4J1TXpB7HI7IydbC6JGwqEKU Q9CmI8x1N9jQC3aKCEpx8VagpNdZsK4OZO+uFnTpaqFHxonZD+A4jLe5qj8ExeC3ub1A vsjOEIvxchbAREGYLOWOigDB+T4RQM6v38w8zWnVe0wVpoZLBlySSEaBNw0Ec4/g4duq XyGg== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1730817405; x=1731422205; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=xDpQlQcc6WNlgMAf8W2uXfBe1FW4qQmH1P55Bo+Zk3k=; b=LGD8qprs6x8Pad8fkd+ZoR++tS8c1zXc39bwgZLGGjNMtJxktMzh56P4ucSOCDh6/q jvQYX+f1GE1hxz0YwiLlHJ2u653siEq0SFiwIlV9yLWDKYBBVFMDK7VCsNVyDoCIT3j/ Q6jUASxRKqnIbVkSzZ2tHpcEwsdZbNMIZHgF1hJhPz3KE/ZjD7PmBsuLNTL6nkNZnerC 6TFNiR/JSvMQnpEhRnmd4K7ObnDn/2sAwsmNK1/BoHHpSAfJRRCsK97Z/p0OcRy4Npip whcVchxeuTu7t0Or1n0xf8FjOX+dSCaC8lOUnNKlDpq1i9N+FxaMF58rcPvvZmj8tPWW 98xg== X-Gm-Message-State: AOJu0YzBDxhFfHyz7bl4FmBnXvMPejMAPjZ+DIbTHe4PyGrOo+Izx9uS fka6wLnQ+Yx6EZpgN52/v51fGQ9zjaHg6A5LecQtFNkKRtzBJB0cQlZsAg== X-Google-Smtp-Source: AGHT+IG46ai11bd8FKFi37cRF5+9sVhydTr9uNrJESPw/Gi4nFZI5eRncEJoER6HWxUPO9mPVyJiCQ== X-Received: by 2002:a05:690c:3810:b0:6e3:3007:249d with SMTP id 00721157ae682-6ea64b10f76mr22751297b3.25.1730817404882; Tue, 05 Nov 2024 06:36:44 -0800 (PST) Received: from keaua.attlocal.net ([2600:1700:45dd:7000::29]) by smtp.gmail.com with ESMTPSA id 00721157ae682-6ea55c8723esm22495977b3.126.2024.11.05.06.36.44 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Tue, 05 Nov 2024 06:36:44 -0800 (PST) From: Armin Kuster To: openembedded-devel@lists.openembedded.org Cc: Wang Mingyu , Khem Raj Subject: [meta-oe][styhead][PATCH 13/90] python3-paramiko: upgrade 3.4.1 -> 3.5.0 Date: Tue, 5 Nov 2024 09:34:38 -0500 Message-ID: <20241105143638.2301245-14-akuster808@gmail.com> X-Mailer: git-send-email 2.43.0 In-Reply-To: <20241105143638.2301245-1-akuster808@gmail.com> References: <20241105143638.2301245-1-akuster808@gmail.com> MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Tue, 05 Nov 2024 14:36:49 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-devel/message/113431 From: Wang Mingyu Changelog: Add support for AES-GCM encryption ciphers (128 and 256 bit variants). Signed-off-by: Wang Mingyu Signed-off-by: Khem Raj Signed-off-by: Armin Kuster --- .../{python3-paramiko_3.4.1.bb => python3-paramiko_3.5.0.bb} | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) rename meta-python/recipes-devtools/python/{python3-paramiko_3.4.1.bb => python3-paramiko_3.5.0.bb} (82%) diff --git a/meta-python/recipes-devtools/python/python3-paramiko_3.4.1.bb b/meta-python/recipes-devtools/python/python3-paramiko_3.5.0.bb similarity index 82% rename from meta-python/recipes-devtools/python/python3-paramiko_3.4.1.bb rename to meta-python/recipes-devtools/python/python3-paramiko_3.5.0.bb index 498bb6d014..8ccf939f7a 100644 --- a/meta-python/recipes-devtools/python/python3-paramiko_3.4.1.bb +++ b/meta-python/recipes-devtools/python/python3-paramiko_3.5.0.bb @@ -3,7 +3,7 @@ HOMEPAGE = "https://github.com/paramiko/paramiko/" LICENSE = "LGPL-2.1-only" LIC_FILES_CHKSUM = "file://LICENSE;md5=fd0120fc2e9f841c73ac707a30389af5" -SRC_URI[sha256sum] = "8b15302870af7f6652f2e038975c1d2973f06046cb5d7d65355668b3ecbece0c" +SRC_URI[sha256sum] = "ad11e540da4f55cedda52931f1a3f812a8238a7af7f62a60de538cd80bb28124" PYPI_PACKAGE = "paramiko" From patchwork Tue Nov 5 14:34:39 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: akuster808 X-Patchwork-Id: 51740 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 02765D2B948 for ; Tue, 5 Nov 2024 14:36:50 +0000 (UTC) Received: from mail-yw1-f171.google.com (mail-yw1-f171.google.com [209.85.128.171]) by mx.groups.io with SMTP id smtpd.web11.19504.1730817406302984222 for ; Tue, 05 Nov 2024 06:36:46 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=F0VXo0wI; spf=pass (domain: gmail.com, ip: 209.85.128.171, mailfrom: akuster808@gmail.com) Received: by mail-yw1-f171.google.com with SMTP id 00721157ae682-6ea051d04caso40891897b3.0 for ; Tue, 05 Nov 2024 06:36:46 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1730817405; x=1731422205; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=0OYD96HKCTNTlL9K3VuncPVdHip4gx5eTwa8TCeFOcI=; b=F0VXo0wIPB2z4jv+IkF3jfLUWmrPaDaD/nEI0JyrXIpmD54f8hBsIliNXXdt2HY2DL iylBZy2Hk3wux0ROgsG0CW/csL1xAwK5T0DmkeFhoi9uI7Iyh/DGxcnjecUMj8d4Iyf8 vb+vJfnI9E93JApvjBn26NV4QwfXLyvMYDRjt5bW28yNvty0XODm4tHENlSDkJ1wGNkA dLHlGTPzeJGSx2fSKT58dCjeT3XKPtGRP2O9zZe82Bx3ZUZOtElfNSLzioIBejRpPRaF nyVqKA4xY3mTSnbZ2AzDWmVq6NkRAoU+QAZhfnc6RyjIJ2NFUdnGbEPKmqyUTquD1Bdg uJfQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1730817405; x=1731422205; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=0OYD96HKCTNTlL9K3VuncPVdHip4gx5eTwa8TCeFOcI=; b=mfS7yHGlZhAsYMdKKHcaoDR5B/JSMJV5jmc0s/i9TSkqYb60b2djovZipB3TrOYDpd W60VNxw8lZ5JGRtfV8zAcSrUSiEdd0XxCVfODdm2FaKqzX/D/BT0GzN8+cYSiWmZ/fAj UgQcHA2ArS18wp/SPQ3Scuxi35KjAMxdSTIh4/z7t5HhO27ZmmxVsB0fdyvC8o6TxnBO yAGReqjORRriWAoO0EW2HjJUo6IqgCbPKohOjpmZFSyivIYW84qUdl6GqfL9FXHFuGw5 MIl3/jKdgAihkawB5Ts9Gioyc8wScUYDOTY6tCzdHkQtYnOi2yaFAjAX7b/eNUGE2VdS GtAg== X-Gm-Message-State: AOJu0YxEg/l3zI6TPO8jKEjK85lPcek5JAil2kss1KN9dPEd8AJZshZN zzJ3BzV4HhGcYlUnGN65mDuN7RhSzZwgZ8j6BOsQa/toHKaFQhpbZwqt4g== X-Google-Smtp-Source: AGHT+IEeaoy8voqdyrPnsVf81QLlhgRQzm+Bi4PU9uT3ajaQDV9XOF0J5bNbdE/yjheIPa286TH+xw== X-Received: by 2002:a05:690c:64c8:b0:6e3:16da:e74 with SMTP id 00721157ae682-6ea64acace0mr180327247b3.16.1730817405405; Tue, 05 Nov 2024 06:36:45 -0800 (PST) Received: from keaua.attlocal.net ([2600:1700:45dd:7000::29]) by smtp.gmail.com with ESMTPSA id 00721157ae682-6ea55c8723esm22495977b3.126.2024.11.05.06.36.44 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Tue, 05 Nov 2024 06:36:45 -0800 (PST) From: Armin Kuster To: openembedded-devel@lists.openembedded.org Cc: Wang Mingyu , Khem Raj Subject: [meta-oe][styhead][PATCH 14/90] python3-platformdirs: upgrade 4.3.1 -> 4.3.6 Date: Tue, 5 Nov 2024 09:34:39 -0500 Message-ID: <20241105143638.2301245-15-akuster808@gmail.com> X-Mailer: git-send-email 2.43.0 In-Reply-To: <20241105143638.2301245-1-akuster808@gmail.com> References: <20241105143638.2301245-1-akuster808@gmail.com> MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Tue, 05 Nov 2024 14:36:50 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-devel/message/113432 From: Wang Mingyu Changelog: =========== - Fix readme download target - Split build and publish for release - Use upstream setup-uv with uv python - Bump astral-sh/setup-uv from 2 to 3 - [pre-commit.ci] pre-commit autoupdate - don't include outdated changelog in docs - Fix multi-path returned from _path methods on MacOS - Use uv as installer Signed-off-by: Wang Mingyu Signed-off-by: Khem Raj Signed-off-by: Armin Kuster --- ...hon3-platformdirs_4.3.1.bb => python3-platformdirs_4.3.6.bb} | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) rename meta-python/recipes-devtools/python/{python3-platformdirs_4.3.1.bb => python3-platformdirs_4.3.6.bb} (88%) diff --git a/meta-python/recipes-devtools/python/python3-platformdirs_4.3.1.bb b/meta-python/recipes-devtools/python/python3-platformdirs_4.3.6.bb similarity index 88% rename from meta-python/recipes-devtools/python/python3-platformdirs_4.3.1.bb rename to meta-python/recipes-devtools/python/python3-platformdirs_4.3.6.bb index a994197efc..02d8c3cec7 100644 --- a/meta-python/recipes-devtools/python/python3-platformdirs_4.3.1.bb +++ b/meta-python/recipes-devtools/python/python3-platformdirs_4.3.6.bb @@ -7,7 +7,7 @@ SRC_URI += " \ file://run-ptest \ " -SRC_URI[sha256sum] = "63b79589009fa8159973601dd4563143396b35c5f93a58b36f9049ff046949b1" +SRC_URI[sha256sum] = "357fb2acbc885b0419afd3ce3ed34564c13c9b95c89360cd9563f73aa5e2b907" inherit pypi python_hatchling ptest From patchwork Tue Nov 5 14:34:40 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: akuster808 X-Patchwork-Id: 51743 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 10AFBD2B94D for ; Tue, 5 Nov 2024 14:36:50 +0000 (UTC) Received: from mail-yw1-f180.google.com (mail-yw1-f180.google.com [209.85.128.180]) by mx.groups.io with SMTP id smtpd.web10.19587.1730817406806979481 for ; Tue, 05 Nov 2024 06:36:46 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=iALQKRy6; spf=pass (domain: gmail.com, ip: 209.85.128.180, mailfrom: akuster808@gmail.com) Received: by mail-yw1-f180.google.com with SMTP id 00721157ae682-6ea5b97e31cso44576307b3.1 for ; Tue, 05 Nov 2024 06:36:46 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1730817406; x=1731422206; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=mytnjDHGDfKAF+pkyCaoLVsn0dCsr8P6tzeWaiBvaPE=; b=iALQKRy6PZ9A2uCmWWSmwWpi7SX7PukTkqcG8HynbmlTXOnNSmjMjRGf8z+ENefAuF rgbQ4UAWorbKE9yXtDp9So+aCSuh+y1txkpfCIO0MY5basr9VsisEEHajpKjO5KMKjSX QYHxxafPj3Rh07SBYDn5YIL5Ng3b9J5lHV35HKwKfuavJP3I/lFqgi85O8d9+R1M3sgq yJXMUfSWtmbVZ8ee8iZ7jtRj+VZuWkdIGwyJw9WGQ4Zx8T50POfNBghdjhHob/7hhuql RP10FzITifxd7cIkEC7oJkQfWgweXAViC8Hb1xPq0ePntZS7EVhj5I6gWTcd0fy5BirW uMRg== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1730817406; x=1731422206; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=mytnjDHGDfKAF+pkyCaoLVsn0dCsr8P6tzeWaiBvaPE=; b=YdAZUIPVkjV2VQtl7ABGhHLewpX3KueNhVad+2Bs/Vc+hzFglzA0cC0pcqvhYWtzrk 4KWwTTu63ytE4KXNUfyygBeMWmMgNXlJKO81rA+1ivgHU4Zi5zFp79EBwAGhDmMYpsDj bA5t3fO0ao7S0uoCEhkjhOca3UUj47+Ab6F4PbbYt8/iIb4wwkzGGeida/fI6/R9stoK fpLumMEoQTppY4XvdxcA9f4HcAkk1+/xmnMXxwE97WzzCPnIADrwjSrnt91qL8Pt74C4 AUdSS71XGM0i9m1GIOqRCKtsNLcXHcMo69qjpC1FLItqrxKF6t8qGchUXBByAgLFmIAn yLug== X-Gm-Message-State: AOJu0YyVh+EtftKGwYY+2UZTDUrRmyFNarmLPbplkoL9mlDSXCqMe6fz xezwRKF2hCIiHEb5KeoN9x6g0wjAUvpN74r0e3WlzO18h8ExYZpnUgIcSg== X-Google-Smtp-Source: AGHT+IEZ0jM8ACLolWIfROpRLk8CGBTJHjoV3vb6h3i6vAMrxY3qTh5phYHOigO6nqk+pxIiNjNDZw== X-Received: by 2002:a05:690c:4b06:b0:6e2:611:7abd with SMTP id 00721157ae682-6ea5591716emr150007937b3.20.1730817405921; Tue, 05 Nov 2024 06:36:45 -0800 (PST) Received: from keaua.attlocal.net ([2600:1700:45dd:7000::29]) by smtp.gmail.com with ESMTPSA id 00721157ae682-6ea55c8723esm22495977b3.126.2024.11.05.06.36.45 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Tue, 05 Nov 2024 06:36:45 -0800 (PST) From: Armin Kuster To: openembedded-devel@lists.openembedded.org Cc: Wang Mingyu , Khem Raj Subject: [meta-oe][styhead][PATCH 15/90] python3-psycopg: upgrade 3.2.1 -> 3.2.2 Date: Tue, 5 Nov 2024 09:34:40 -0500 Message-ID: <20241105143638.2301245-16-akuster808@gmail.com> X-Mailer: git-send-email 2.43.0 In-Reply-To: <20241105143638.2301245-1-akuster808@gmail.com> References: <20241105143638.2301245-1-akuster808@gmail.com> MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Tue, 05 Nov 2024 14:36:50 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-devel/message/113433 From: Wang Mingyu Changelog: =========== - Drop TypeDef specifications as string from public modules, as they cannot be composed by users as typing objects previously could - Release Python 3.13 binary packages. Signed-off-by: Wang Mingyu Signed-off-by: Khem Raj Signed-off-by: Armin Kuster --- .../{python3-psycopg_3.2.1.bb => python3-psycopg_3.2.2.bb} | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) rename meta-oe/recipes-devtools/python/{python3-psycopg_3.2.1.bb => python3-psycopg_3.2.2.bb} (85%) diff --git a/meta-oe/recipes-devtools/python/python3-psycopg_3.2.1.bb b/meta-oe/recipes-devtools/python/python3-psycopg_3.2.2.bb similarity index 85% rename from meta-oe/recipes-devtools/python/python3-psycopg_3.2.1.bb rename to meta-oe/recipes-devtools/python/python3-psycopg_3.2.2.bb index 09c49c6650..f92c556005 100644 --- a/meta-oe/recipes-devtools/python/python3-psycopg_3.2.1.bb +++ b/meta-oe/recipes-devtools/python/python3-psycopg_3.2.2.bb @@ -7,7 +7,7 @@ features offered by PostgreSQL." LICENSE = "LGPL-3.0-only" LIC_FILES_CHKSUM = "file://LICENSE.txt;md5=3000208d539ec061b899bce1d9ce9404" -SRC_URI[sha256sum] = "dc8da6dc8729dacacda3cc2f17d2c9397a70a66cf0d2b69c91065d60d5f00cb7" +SRC_URI[sha256sum] = "8bad2e497ce22d556dac1464738cb948f8d6bab450d965cf1d8a8effd52412e0" inherit pypi python_setuptools_build_meta From patchwork Tue Nov 5 14:34:41 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: akuster808 X-Patchwork-Id: 51746 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 1AB81D2B950 for ; Tue, 5 Nov 2024 14:36:50 +0000 (UTC) Received: from mail-yw1-f176.google.com (mail-yw1-f176.google.com [209.85.128.176]) by mx.groups.io with SMTP id smtpd.web10.19588.1730817407475154223 for ; Tue, 05 Nov 2024 06:36:47 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=B9WpO1CE; spf=pass (domain: gmail.com, ip: 209.85.128.176, mailfrom: akuster808@gmail.com) Received: by mail-yw1-f176.google.com with SMTP id 00721157ae682-6ea053b5929so45595647b3.0 for ; Tue, 05 Nov 2024 06:36:47 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1730817406; x=1731422206; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=IgrZ6+cSeGOBgZ7w8eBuhyAGsccQODYCY9BymyxVDQg=; b=B9WpO1CEk4r25Al+t1SyTM5vHJMEX2MTq1VJ0KN8osVf8YOLeBMfK7WT8FOtYFJhCJ mMXFPp+Wxj1iH3DLTAjCXx13PrZT18EGYKEMI6O//0ePlqZGXt86KgFb7p9hdBiQY4YD ygpnBnuzM/EjQcTqf9buyCW3ccooY4c6UQWWDMtPzusLo+kqQH7lLa9qjYPhvEO4g1OZ juLIUK8p62ZgHswnW3DrnxvoLZ32GTDfBFd7doel/zIYCyPPnIU/fv+7dJT30jvp5icm riHMXVJFqr9iu29w0IvqPxqhBDxhMGYu+2tD0DeS1erNLvxjGbCQuIPMKA1XWMhFd6UK CWzw== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1730817406; x=1731422206; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=IgrZ6+cSeGOBgZ7w8eBuhyAGsccQODYCY9BymyxVDQg=; b=Nk4JlmldKLCbjwDxzyArODrdwXY67yD4IT+ry0rGhTws85jSTZP+/g92mi8DFpJJvf Cp7kYWZrOnjQsqV1aXp7iIV7V/gZkfQLYdMqxqdM35lQ7n6AYnsQtrR6O6sGwc9fi4XT 7lYq6mAnEbnHuKLU3OjnQh5tw3bC+rhdwBZTHsnOKfpv8tvP5UK0oBuEK6ltAV6l54YH ntW4fpZAgANe7MUEzNxfw+kFm7KtMvOEJkrpCDT1z0alH2O3yyTdtjChjyPGchkOuFiu tq9fpioBzmPxQ9GHM9VHsBUnRgucT00fwOGVZk3sdmU3TG8teFkAw1FI8FEerEx5Fe2v xawg== X-Gm-Message-State: AOJu0Yw1fOJ/0xJvcHgEKVeo8CN3jq4CahgxyzZT5hHRO13LoZYWuMOV 2y8q5VtJa1CavGBZNslhKZvbGVKhBnla7Rz3tjnuCl+QVX3y9PiOa40VEw== X-Google-Smtp-Source: AGHT+IHIdt4nIrf4mSZxk3/aY539YG25My+cmQvu7eqTpbmA7Oe27yx8CUCeDpBoU9O+lL7TCOgvZA== X-Received: by 2002:a05:690c:4b0c:b0:6e3:7eb7:b600 with SMTP id 00721157ae682-6ea64c2f2b1mr153014567b3.43.1730817406455; Tue, 05 Nov 2024 06:36:46 -0800 (PST) Received: from keaua.attlocal.net ([2600:1700:45dd:7000::29]) by smtp.gmail.com with ESMTPSA id 00721157ae682-6ea55c8723esm22495977b3.126.2024.11.05.06.36.46 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Tue, 05 Nov 2024 06:36:46 -0800 (PST) From: Armin Kuster To: openembedded-devel@lists.openembedded.org Cc: Wang Mingyu , Khem Raj Subject: [meta-oe][styhead][PATCH 16/90] python3-pyasn1-modules: upgrade 0.4.0 -> 0.4.1 Date: Tue, 5 Nov 2024 09:34:41 -0500 Message-ID: <20241105143638.2301245-17-akuster808@gmail.com> X-Mailer: git-send-email 2.43.0 In-Reply-To: <20241105143638.2301245-1-akuster808@gmail.com> References: <20241105143638.2301245-1-akuster808@gmail.com> MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Tue, 05 Nov 2024 14:36:50 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-devel/message/113434 From: Wang Mingyu Changelog: Added support for Python 3.13 Signed-off-by: Wang Mingyu Signed-off-by: Khem Raj Signed-off-by: Armin Kuster --- ...-pyasn1-modules_0.4.0.bb => python3-pyasn1-modules_0.4.1.bb} | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) rename meta-python/recipes-devtools/python/{python3-pyasn1-modules_0.4.0.bb => python3-pyasn1-modules_0.4.1.bb} (90%) diff --git a/meta-python/recipes-devtools/python/python3-pyasn1-modules_0.4.0.bb b/meta-python/recipes-devtools/python/python3-pyasn1-modules_0.4.1.bb similarity index 90% rename from meta-python/recipes-devtools/python/python3-pyasn1-modules_0.4.0.bb rename to meta-python/recipes-devtools/python/python3-pyasn1-modules_0.4.1.bb index 48372d917f..e8c0f960aa 100644 --- a/meta-python/recipes-devtools/python/python3-pyasn1-modules_0.4.0.bb +++ b/meta-python/recipes-devtools/python/python3-pyasn1-modules_0.4.1.bb @@ -6,7 +6,7 @@ HOMEPAGE = "https://github.com/etingof/pyasn1-modules" LICENSE = "BSD-2-Clause" LIC_FILES_CHKSUM = "file://LICENSE.txt;md5=190f79253908c986e6cacf380c3a5f6d" -SRC_URI[sha256sum] = "831dbcea1b177b28c9baddf4c6d1013c24c3accd14a1873fffaa6a2e905f17b6" +SRC_URI[sha256sum] = "c28e2dbf9c06ad61c71a075c7e0f9fd0f1b0bb2d2ad4377f240d33ac2ab60a7c" PYPI_PACKAGE = "pyasn1_modules" From patchwork Tue Nov 5 14:34:42 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: akuster808 X-Patchwork-Id: 51733 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 8EBB6D2B933 for ; Tue, 5 Nov 2024 14:36:49 +0000 (UTC) Received: from mail-yw1-f176.google.com (mail-yw1-f176.google.com [209.85.128.176]) by mx.groups.io with SMTP id smtpd.web11.19506.1730817407824743884 for ; Tue, 05 Nov 2024 06:36:47 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=JNFzX1l1; spf=pass (domain: gmail.com, ip: 209.85.128.176, mailfrom: akuster808@gmail.com) Received: by mail-yw1-f176.google.com with SMTP id 00721157ae682-6e34339d41bso47427797b3.0 for ; Tue, 05 Nov 2024 06:36:47 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1730817407; x=1731422207; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=KPnB7/XXW3S+HIPMtvLntnxAvH6VHqsO7YOX7d5DxpE=; b=JNFzX1l1PnDuVe/K+GfdI30ew8HzUSDmg4QF8e+tyf+XVGsQF4dOfEf/ql0yp3SNaa PZJwpiIj0yd/jawIyMf79OkcIQbUqqDlCbPxvuerCb7+1694ViieaFaVUqCLCb5qT1cw bDn1SbelpnqqfBb3GlsilZCgI2JhFT12Ec4ZBr8eSK3ni68Y0t2+p5qdi1ie7g7rdRUm 7VJZ2f8GmlH1Z1Je6EYqLN/q1RFC1GgzVQWTTYl9poXMQhFluhWzkJEEwrb6m0r1bRwg 9rikvjguT2chgsUal6wMXdThzgS4c81lwAvu2Z93vAQIWL7NXnmdpJtGGRsnriHu3rg0 whzg== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1730817407; x=1731422207; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=KPnB7/XXW3S+HIPMtvLntnxAvH6VHqsO7YOX7d5DxpE=; b=m5q4Ax0rR7N6hH4m0rBC5T/hA5GNzHXtvpwHWe+edCKgmvJ75J/R18PeIeXZhfvMuh NlPNpMd4skH9PHWQ7YYKDYkE9YiK6w6AYuIyj5WuBXuHomnE+MEI7ONOM5cOsfHrlXvH HEWkT7wM7kJFyQRT4mrC0rJ70og2ttdCPo2mgjj0VOhbRrzdyNS9Z7SRD5iGUitABueq ZDaBH83cISSe1pxcHov1kh84cADwR7RuI+8314hIjfBk1Otgv0H5wf7+dGBJvOPXf9Q2 yLf6V0aQWuiRPdAUX3JhXPxfnxc7k60tPFEoH18sf5FYHhqPpP9HjFAZDoZDbrdoi+z1 bCXA== X-Gm-Message-State: AOJu0YyMuTvi0a8eeHeu/DdA4xfEiGpy4F5rGjt8H5+VLdR9fz9lzuXV GGAHPTnHTN8SSwlhAcv3/6eZPvcc1Ycad8uadE9IgTuyfs53lmtV7yjaMg== X-Google-Smtp-Source: AGHT+IFyWKh/Dgb5VmnRrvQHzUhjmq3u2b49zk5DLSrGP8MeNnstkmf1lsZvLYdxdsUvWbI+Ai5hpQ== X-Received: by 2002:a05:690c:460e:b0:6e2:c13e:20e9 with SMTP id 00721157ae682-6e9d8b056ddmr253162877b3.38.1730817406948; Tue, 05 Nov 2024 06:36:46 -0800 (PST) Received: from keaua.attlocal.net ([2600:1700:45dd:7000::29]) by smtp.gmail.com with ESMTPSA id 00721157ae682-6ea55c8723esm22495977b3.126.2024.11.05.06.36.46 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Tue, 05 Nov 2024 06:36:46 -0800 (PST) From: Armin Kuster To: openembedded-devel@lists.openembedded.org Cc: Wang Mingyu , Khem Raj Subject: [meta-oe][styhead][PATCH 17/90] python3-pymisp: upgrade 2.4.197 -> 2.4.198 Date: Tue, 5 Nov 2024 09:34:42 -0500 Message-ID: <20241105143638.2301245-18-akuster808@gmail.com> X-Mailer: git-send-email 2.43.0 In-Reply-To: <20241105143638.2301245-1-akuster808@gmail.com> References: <20241105143638.2301245-1-akuster808@gmail.com> MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Tue, 05 Nov 2024 14:36:49 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-devel/message/113435 From: Wang Mingyu Changelog: ============ - Bump changelog. - Bump deps, version. - Only include the changelog in the sdist package. - [data] describeTypes.json updated. - Openioc.py is not a script, but had exec bit. Signed-off-by: Wang Mingyu Signed-off-by: Khem Raj Signed-off-by: Armin Kuster --- .../{python3-pymisp_2.4.197.bb => python3-pymisp_2.4.198.bb} | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) rename meta-python/recipes-devtools/python/{python3-pymisp_2.4.197.bb => python3-pymisp_2.4.198.bb} (85%) diff --git a/meta-python/recipes-devtools/python/python3-pymisp_2.4.197.bb b/meta-python/recipes-devtools/python/python3-pymisp_2.4.198.bb similarity index 85% rename from meta-python/recipes-devtools/python/python3-pymisp_2.4.197.bb rename to meta-python/recipes-devtools/python/python3-pymisp_2.4.198.bb index f20716026a..b902061c05 100644 --- a/meta-python/recipes-devtools/python/python3-pymisp_2.4.197.bb +++ b/meta-python/recipes-devtools/python/python3-pymisp_2.4.198.bb @@ -3,7 +3,7 @@ HOMEPAGE = "https://github.com/MISP/PyMISP" LICENSE = "BSD-2-Clause" LIC_FILES_CHKSUM = "file://LICENSE;md5=a3639cf5780f71b125d3e9d1dc127c20" -SRC_URI[sha256sum] = "840881779d1762803e9329ae5129a88abb0e6110afb43c9e3e6e3877e5931a6c" +SRC_URI[sha256sum] = "f5583263c2fcd380570c084b21c4e4812a01c32daa7baafcdc3f87153edc9303" inherit python_poetry_core pypi From patchwork Tue Nov 5 14:34:43 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: akuster808 X-Patchwork-Id: 51742 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 07E4BD2B945 for ; Tue, 5 Nov 2024 14:36:50 +0000 (UTC) Received: from mail-yb1-f169.google.com (mail-yb1-f169.google.com [209.85.219.169]) by mx.groups.io with SMTP id smtpd.web11.19507.1730817408385698372 for ; Tue, 05 Nov 2024 06:36:48 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=Js9LZZ/T; spf=pass (domain: gmail.com, ip: 209.85.219.169, mailfrom: akuster808@gmail.com) Received: by mail-yb1-f169.google.com with SMTP id 3f1490d57ef6-e28fd83b5bbso5912170276.0 for ; Tue, 05 Nov 2024 06:36:48 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1730817407; x=1731422207; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=Q52cfZtR/NOZd+yxa1Oagm49nQ6l0xwG8eg0XYZWVfw=; b=Js9LZZ/Ti8Kwc9wa7+SS0edlt0z+vpdMUS437r/9jmG01rnPmoc4J7lXiYRqCbu/SB JCf3sNpY4dvPJvkZt+XRe5VsnEv76Yr85g5a6kCwjROgWB1gjnSMDIbmoroVg4sUucdN zNVGwi5oZ1EEYNGH27f+49bWtU/60Kp9F8xJGQFFjffLffwWqkIFHfkLLo0wKegS0lee UoLo1CT8ztML37cpuEwz2ieQStqPY+7dPu9X7p6PhoJu24911AdkM68IdRvBwDzPLJZq /uLDPxGtWp0IiN0eBtN3ED43XffaemEWYQpBBdsmixl4neFUZuRjHegLxA3yGJUQFyV5 yJrw== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1730817407; x=1731422207; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=Q52cfZtR/NOZd+yxa1Oagm49nQ6l0xwG8eg0XYZWVfw=; b=ri5fWLxuGzhS3AY5JjjFZ88afOID8YRKwxJFIdCH4mWuaTM6Sslnb/ZEjSUcvK/636 vxCquio0A4bXWmHjXHbcPH381TbzTOLF5pw/PgFUhSLR6AYKZn9f8dJiriMdOJn2/oWR BIYdJwuYRqhqm5pq/GQJ3+FChWBnlw2p8KqaV52IC/+rRXdoz2CBa3OvCCExZI/IoYC+ DxoRREDTdE3qc6rq4fyGRrds8p0co418qMmVodSOf6bQa1mlQDvY+Rb7u4fysMngUkUv a+aHr7NpvtFPtiF/mAoiWss+T73VRJxBsv4RKsasGJ/wZucbKURWQsujEdIBBspIJvQK mhDQ== X-Gm-Message-State: AOJu0YxXmOLwo6SdwhXHOT7Znv1yQOvE6T++KMfv7fFihSdTnvGl0OvP fn7YffJcIMMhmiS7H83TZyCQhV1w01eQt+x/jtLeCMI1q/jsHCTnf063kA== X-Google-Smtp-Source: AGHT+IG7jCUaqHdSolhuPwRkXPPjb+i/BryXDXgnjteWVZeChm6UHrRXGC6rHyNLTxs/tF3yZ4SulA== X-Received: by 2002:a05:690c:700f:b0:6e2:11e4:2f58 with SMTP id 00721157ae682-6ea64a8d48emr175491657b3.7.1730817407453; Tue, 05 Nov 2024 06:36:47 -0800 (PST) Received: from keaua.attlocal.net ([2600:1700:45dd:7000::29]) by smtp.gmail.com with ESMTPSA id 00721157ae682-6ea55c8723esm22495977b3.126.2024.11.05.06.36.47 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Tue, 05 Nov 2024 06:36:47 -0800 (PST) From: Armin Kuster To: openembedded-devel@lists.openembedded.org Cc: Wang Mingyu , Khem Raj Subject: [meta-oe][styhead][PATCH 18/90] python3-pyproject-api: upgrade 1.7.1 -> 1.7.2 Date: Tue, 5 Nov 2024 09:34:43 -0500 Message-ID: <20241105143638.2301245-19-akuster808@gmail.com> X-Mailer: git-send-email 2.43.0 In-Reply-To: <20241105143638.2301245-1-akuster808@gmail.com> References: <20241105143638.2301245-1-akuster808@gmail.com> MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Tue, 05 Nov 2024 14:36:50 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-devel/message/113436 From: Wang Mingyu Changelog: Improve the CI Signed-off-by: Wang Mingyu Signed-off-by: Khem Raj Signed-off-by: Armin Kuster --- ...n3-pyproject-api_1.7.1.bb => python3-pyproject-api_1.7.2.bb} | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) rename meta-python/recipes-devtools/python/{python3-pyproject-api_1.7.1.bb => python3-pyproject-api_1.7.2.bb} (86%) diff --git a/meta-python/recipes-devtools/python/python3-pyproject-api_1.7.1.bb b/meta-python/recipes-devtools/python/python3-pyproject-api_1.7.2.bb similarity index 86% rename from meta-python/recipes-devtools/python/python3-pyproject-api_1.7.1.bb rename to meta-python/recipes-devtools/python/python3-pyproject-api_1.7.2.bb index fd9bea4801..ee8949add7 100644 --- a/meta-python/recipes-devtools/python/python3-pyproject-api_1.7.1.bb +++ b/meta-python/recipes-devtools/python/python3-pyproject-api_1.7.2.bb @@ -6,7 +6,7 @@ HOMEPAGE = "https://pyproject-api.readthedocs.io" LICENSE = "MIT" LIC_FILES_CHKSUM = "file://LICENSE;md5=11610a9d8fd95649cf8159be12b98cb7" -SRC_URI[sha256sum] = "7ebc6cd10710f89f4cf2a2731710a98abce37ebff19427116ff2174c9236a827" +SRC_URI[sha256sum] = "dc5b0e0f6e291a4f22b46e182c9c6d4915c62b1f089b8de1b73f2d06ae453593" PYPI_PACKAGE = "pyproject_api" From patchwork Tue Nov 5 14:34:44 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: akuster808 X-Patchwork-Id: 51744 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 02182D2B947 for ; Tue, 5 Nov 2024 14:36:50 +0000 (UTC) Received: from mail-yw1-f176.google.com (mail-yw1-f176.google.com [209.85.128.176]) by mx.groups.io with SMTP id smtpd.web10.19590.1730817408887301495 for ; Tue, 05 Nov 2024 06:36:49 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=mmhEXf39; spf=pass (domain: gmail.com, ip: 209.85.128.176, mailfrom: akuster808@gmail.com) Received: by mail-yw1-f176.google.com with SMTP id 00721157ae682-6e9f8dec3daso42862667b3.0 for ; Tue, 05 Nov 2024 06:36:48 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1730817408; x=1731422208; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=J4krDkDtW3+2FHDZqAEnNMqk7Pq07yt3samlVwLAuGI=; b=mmhEXf39Bfv/XHMqJnZ2kyI71EnwZS/ZOCK5R0wbjZkzcmxCqxBk2VNOub9oJlQpCh k2Q5lFya/qg2JulG7xebIKWd6Zs52V95868yQi275Cumv527C6YPvtiVLmsCRvFRkuWv vcgnj8Fw2Y9vDZ0f7tfwp6q/fayZvICAvbqFzKk/ZrQijNaz/QZKVuz0304YGRzqLQl9 P0IWg890wFSqULltyL1MOY2tYanTeVne5/QbdAEiMmUxA/ZO0OjIjPHAm1hXjXCXW9I6 CUBSJnBpsG5ZWdx0HgRKXWVAPl9hi6tWpLx7yTlmF1dh+wkFbI6KmwZN2J2sqWZcNBpI VeHg== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1730817408; x=1731422208; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=J4krDkDtW3+2FHDZqAEnNMqk7Pq07yt3samlVwLAuGI=; b=p4BvN+Uu42a4J4yLyYSUzeZONs4tX5TyGNBEV4ze0H2ljAKCJ/BYgl/BzHO6TGo8Nw 4Af+Lg4xfHn8UN05zYtp8dU4k6BIqVLay7sbNRUrbIovwYkkcqwGhGBApqixCo79Rzg2 AcLjVHWLbwprXrSWjXcvBqotxnnX1RTbXfZUC72YOt6mf+fzGwFsFNwUFJu4An94vkCP zvFllLuiayTz8MkYlZbkVgN4EXN7zgKz9kVB3E4x8vWpVaS1sbqkS16iDSif3l1PBC24 XkgSPlqsPLhBYMed6taPgcJ8MKO+eXDYO98Y1003VZ2Ja4kyxK4o3jPeh3Gp1Htzz/7K a2/w== X-Gm-Message-State: AOJu0YyOcwqjXD+PEjxbt9alEf0F8WxSiWhcQeek4w8oDC3+ZNUEkP3s dB24EBX7qDIgjH/t/JJBxmLBRXTIu0f4+N9lJ2m8I8BF9UsQfa4xHoIAAQ== X-Google-Smtp-Source: AGHT+IGByHNzkLWuVfTfLcXBNk3Bl8q61M9rvyRNKtjY3UCuhzGgQE8KVCKoXWyZ8zWl5tlDpPOWag== X-Received: by 2002:a05:690c:6e01:b0:6e3:a7b:49b3 with SMTP id 00721157ae682-6e9d8ad571bmr389825907b3.41.1730817407997; Tue, 05 Nov 2024 06:36:47 -0800 (PST) Received: from keaua.attlocal.net ([2600:1700:45dd:7000::29]) by smtp.gmail.com with ESMTPSA id 00721157ae682-6ea55c8723esm22495977b3.126.2024.11.05.06.36.47 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Tue, 05 Nov 2024 06:36:47 -0800 (PST) From: Armin Kuster To: openembedded-devel@lists.openembedded.org Cc: Wang Mingyu , Khem Raj Subject: [meta-oe][styhead][PATCH 19/90] python3-pyunormalize: upgrade 15.1.0 -> 16.0.0 Date: Tue, 5 Nov 2024 09:34:44 -0500 Message-ID: <20241105143638.2301245-20-akuster808@gmail.com> X-Mailer: git-send-email 2.43.0 In-Reply-To: <20241105143638.2301245-1-akuster808@gmail.com> References: <20241105143638.2301245-1-akuster808@gmail.com> MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Tue, 05 Nov 2024 14:36:50 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-devel/message/113437 From: Wang Mingyu License-Update: Copyright year updated to 2024. Changelog: Updated to Unicode 16.0 Signed-off-by: Wang Mingyu Signed-off-by: Khem Raj Signed-off-by: Armin Kuster --- ...-pyunormalize_15.1.0.bb => python3-pyunormalize_16.0.0.bb} | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) rename meta-python/recipes-devtools/python/{python3-pyunormalize_15.1.0.bb => python3-pyunormalize_16.0.0.bb} (58%) diff --git a/meta-python/recipes-devtools/python/python3-pyunormalize_15.1.0.bb b/meta-python/recipes-devtools/python/python3-pyunormalize_16.0.0.bb similarity index 58% rename from meta-python/recipes-devtools/python/python3-pyunormalize_15.1.0.bb rename to meta-python/recipes-devtools/python/python3-pyunormalize_16.0.0.bb index 6992ca24cc..19463bc224 100644 --- a/meta-python/recipes-devtools/python/python3-pyunormalize_15.1.0.bb +++ b/meta-python/recipes-devtools/python/python3-pyunormalize_16.0.0.bb @@ -1,8 +1,8 @@ SUMMARY = "Unicode normalization forms (NFC, NFKC, NFD, NFKD). A library independent from the Python core Unicode database." HOMEPAGE = "https://github.com/mlodewijck/pyunormalize" LICENSE = "MIT" -LIC_FILES_CHKSUM = "file://LICENSE;md5=dc15b678c3bac1f5b2c873591a330eae" +LIC_FILES_CHKSUM = "file://LICENSE;md5=e2c2ee871081d4e4c24f32e37c413c73" -SRC_URI[sha256sum] = "cf4a87451a0f1cb76911aa97f432f4579e1f564a2f0c84ce488c73a73901b6c1" +SRC_URI[sha256sum] = "2e1dfbb4a118154ae26f70710426a52a364b926c9191f764601f5a8cb12761f7" inherit pypi setuptools3 From patchwork Tue Nov 5 14:34:45 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: akuster808 X-Patchwork-Id: 51750 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 37FD1D2B95A for ; Tue, 5 Nov 2024 14:36:50 +0000 (UTC) Received: from mail-yw1-f180.google.com (mail-yw1-f180.google.com [209.85.128.180]) by mx.groups.io with SMTP id smtpd.web10.19602.1730817409626232442 for ; Tue, 05 Nov 2024 06:36:49 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=JQip/M3o; spf=pass (domain: gmail.com, ip: 209.85.128.180, mailfrom: akuster808@gmail.com) Received: by mail-yw1-f180.google.com with SMTP id 00721157ae682-6ea11b32ab4so36752917b3.0 for ; Tue, 05 Nov 2024 06:36:49 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1730817409; x=1731422209; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=qDixlagmybOA11+yWFYlbtpqXlmZXIj+ia0oMsRnVy4=; b=JQip/M3o64igOJYA1wQIMMMphdieQX9/s6uRrGkWtABV/xyShRS9LQaCQB+JQjmJrn k3n+TpHuPwlCl5Txhq7dgn+HdpmiS+tpUFeQAx70kZd/WBwHY+4MWVADmga+kyohQiMF TnNu+Y9/fwa28hZGbYhIPZL9TzflYu/rcpIqgO+B+eTSnszhH27G8E3Bm1Fcfa54UAqz 16LRSTyKvZ2lPcDAvqb0YabCqbdPOYgQR3fhBTOArL1WQ2cOeteLrjTmaoMvsUDJ86BF HXdpAwUtDwpNetiETIUVBBWLk7DIjqH+rqzZ8aHjVZidyyraTVay708/5Svm+wiJXloa xbog== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1730817409; x=1731422209; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=qDixlagmybOA11+yWFYlbtpqXlmZXIj+ia0oMsRnVy4=; b=pFWyiAbvOzIvuctYAHFLSLErkbybag6dBAZA3AVhx9TTwir9LTkCvwoH5USPlQPdyW l/OEzBS9HYqtTxH6KCQnhZ2GgqAeQj1+tPIqcM5tii5yz1O5axwsI/oxzr77q/SAhiwH jjTAHwrBfV12hheyp2R9gWgXEhH9Jj2+7OUeW0qwDwKA42NkBZ6JgfVohX57FvdLlNsw Ta/rIE6WF/Dh18f+38uA2KaP52AykOMq5+DxrlMRCE8Ai+THnme3rO5i4gHBs/bfihzj AJ3pAS+790b0ZlUb0bp0OglwPFKlW++oN8ehNcB0HAyNf23BN0jAXe4T0LMkHeGhidli yb8A== X-Gm-Message-State: AOJu0YxCYGI1c0p+7JqVnw5Y+xVJawcQjyyVyceIifBRHc13ygxeUGK/ Ohscg8FH9zo5qUbteYdVOyj2J/P58tHpmR0Fug6Mu8nzhwTmqEYLNx6iMQ== X-Google-Smtp-Source: AGHT+IGATPnpUKUNYMX13uoUwKaVRTDLpYpWwy6q8kZ2GDFxsvMenl6fio9JTEZtoN4PpuawbsPx+A== X-Received: by 2002:a05:690c:67c5:b0:6ea:6f5b:cdbd with SMTP id 00721157ae682-6ea778974a8mr107535507b3.14.1730817408498; Tue, 05 Nov 2024 06:36:48 -0800 (PST) Received: from keaua.attlocal.net ([2600:1700:45dd:7000::29]) by smtp.gmail.com with ESMTPSA id 00721157ae682-6ea55c8723esm22495977b3.126.2024.11.05.06.36.48 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Tue, 05 Nov 2024 06:36:48 -0800 (PST) From: Armin Kuster To: openembedded-devel@lists.openembedded.org Cc: Wang Mingyu , Khem Raj Subject: [meta-oe][styhead][PATCH 20/90] python3-regex: upgrade 2024.7.24 -> 2024.9.11 Date: Tue, 5 Nov 2024 09:34:45 -0500 Message-ID: <20241105143638.2301245-21-akuster808@gmail.com> X-Mailer: git-send-email 2.43.0 In-Reply-To: <20241105143638.2301245-1-akuster808@gmail.com> References: <20241105143638.2301245-1-akuster808@gmail.com> MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Tue, 05 Nov 2024 14:36:50 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-devel/message/113438 From: Wang Mingyu Changelog: Updated to Unicode 16.0.0. Signed-off-by: Wang Mingyu Signed-off-by: Khem Raj Signed-off-by: Armin Kuster --- .../{python3-regex_2024.7.24.bb => python3-regex_2024.9.11.bb} | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) rename meta-python/recipes-devtools/python/{python3-regex_2024.7.24.bb => python3-regex_2024.9.11.bb} (80%) diff --git a/meta-python/recipes-devtools/python/python3-regex_2024.7.24.bb b/meta-python/recipes-devtools/python/python3-regex_2024.9.11.bb similarity index 80% rename from meta-python/recipes-devtools/python/python3-regex_2024.7.24.bb rename to meta-python/recipes-devtools/python/python3-regex_2024.9.11.bb index b6e09fc83e..8fbae0cdcc 100644 --- a/meta-python/recipes-devtools/python/python3-regex_2024.7.24.bb +++ b/meta-python/recipes-devtools/python/python3-regex_2024.9.11.bb @@ -5,7 +5,7 @@ LIC_FILES_CHKSUM = "file://LICENSE.txt;md5=7b5751ddd6b643203c31ff873051d069" inherit pypi python_setuptools_build_meta -SRC_URI[sha256sum] = "9cfd009eed1a46b27c14039ad5bbc5e71b6367c5b2e6d5f5da0ea91600817506" +SRC_URI[sha256sum] = "6c188c307e8433bcb63dc1915022deb553b4203a70722fc542c363bf120a01fd" RDEPENDS:${PN} += " \ python3-stringold \ From patchwork Tue Nov 5 14:34:46 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: akuster808 X-Patchwork-Id: 51749 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 448D7D2B95C for ; Tue, 5 Nov 2024 14:36:50 +0000 (UTC) Received: from mail-yw1-f174.google.com (mail-yw1-f174.google.com [209.85.128.174]) by mx.groups.io with SMTP id smtpd.web10.19603.1730817409847921994 for ; Tue, 05 Nov 2024 06:36:50 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=cWb8oKtr; spf=pass (domain: gmail.com, ip: 209.85.128.174, mailfrom: akuster808@gmail.com) Received: by mail-yw1-f174.google.com with SMTP id 00721157ae682-6ea339a41f1so47484727b3.2 for ; Tue, 05 Nov 2024 06:36:49 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1730817409; x=1731422209; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=5YEThlVmbvpaoMOGceU6tUa2H8pKU3AjwD14LJ3V1p0=; b=cWb8oKtrBoXAuJEuDYHIN3TY5hVheGzPAXhtfjMTGPJH9DqAu8FDRK0DRDIX3/sHGZ PYG37hm+f4rSOD4Zt9ddEaPGssSh8/PRC7zJEYjflj96m5KQia350sv26dt/PUd+c4Vz Tl9tEPiw8Z/8X8DpPr3dzSY3LA8S8q/HtGTM54SvYdX5cpY6dBJalC0n73YwRfn+4Ln1 t4jEwaQtm+kikYs7vToh9qAnBoh7bp6CsB1QEaBK6TYHox95ays4GENNVu65zbAJYytz emDL1U9HKNzg15FnoS5LgOO4Hr6txlWBV2afakBjoKWeq5htbIU9lg2Gv5VElJzdK2RR bZnA== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1730817409; x=1731422209; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=5YEThlVmbvpaoMOGceU6tUa2H8pKU3AjwD14LJ3V1p0=; b=qnK55bDCuFz0+TYies9QJTWXQ1KCd/PGur3l78/hLRtHUvSyajX2L87t4emT7qRndT Z/+RN4Uovp5HvXmuQJLtkaZTkiH0USuRnwcrjezGYv076dyTNvcz7FoIs5uZgLuOYVYz LKRnm7rsSeg6GowFlMTwF2t+7Yp0VaCS49PvPTEx69HTsyGf+sNvPG/Mj8DD+B9jgqhD qUKwIdaEGsNfTZfxwcssCqVJKOo/Kha3NJJNDzpJZVR2PkR6rlveZpwrprNFD03zaxhv Gw6v5Gw6okjSKh5UA7x8ArhD9KEg0tSccjRnvOO/99YPu2TUSu1gUnhGBaiS4Dg6bC9f BJvw== X-Gm-Message-State: AOJu0YxCgfcZHhgr+6OdvjIKddcRYGxYUNisHMHQ0nw09HyK3pvhlJKx ElKtb86b9NzIiYzKSC2gUQT/qhh1+izpRmzvK7qs+TZRuXB9vnDqCEMdDA== X-Google-Smtp-Source: AGHT+IGPGmwv81FnruBaRs8zm6SOP65mXN+5KN447Rw1s/dKBQ60O5wqV7i6LvJm4TH3KnCTTr9UJA== X-Received: by 2002:a81:b554:0:b0:6dd:d0fa:15a8 with SMTP id 00721157ae682-6ea52520ba4mr144440047b3.35.1730817408903; Tue, 05 Nov 2024 06:36:48 -0800 (PST) Received: from keaua.attlocal.net ([2600:1700:45dd:7000::29]) by smtp.gmail.com with ESMTPSA id 00721157ae682-6ea55c8723esm22495977b3.126.2024.11.05.06.36.48 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Tue, 05 Nov 2024 06:36:48 -0800 (PST) From: Armin Kuster To: openembedded-devel@lists.openembedded.org Cc: Wang Mingyu , Khem Raj Subject: [meta-oe][styhead][PATCH 21/90] python3-rich: upgrade 13.8.0 -> 13.8.1 Date: Tue, 5 Nov 2024 09:34:46 -0500 Message-ID: <20241105143638.2301245-22-akuster808@gmail.com> X-Mailer: git-send-email 2.43.0 In-Reply-To: <20241105143638.2301245-1-akuster808@gmail.com> References: <20241105143638.2301245-1-akuster808@gmail.com> MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Tue, 05 Nov 2024 14:36:50 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-devel/message/113439 From: Wang Mingyu Changelog: =========== - Added support for Python 3.13 - Fixed infinite loop when appending Text to same instance Signed-off-by: Wang Mingyu Signed-off-by: Khem Raj Signed-off-by: Armin Kuster --- .../{python3-rich_13.8.0.bb => python3-rich_13.8.1.bb} | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) rename meta-python/recipes-extended/python-rich/{python3-rich_13.8.0.bb => python3-rich_13.8.1.bb} (85%) diff --git a/meta-python/recipes-extended/python-rich/python3-rich_13.8.0.bb b/meta-python/recipes-extended/python-rich/python3-rich_13.8.1.bb similarity index 85% rename from meta-python/recipes-extended/python-rich/python3-rich_13.8.0.bb rename to meta-python/recipes-extended/python-rich/python3-rich_13.8.1.bb index ee66c35541..10ce1987bd 100644 --- a/meta-python/recipes-extended/python-rich/python3-rich_13.8.0.bb +++ b/meta-python/recipes-extended/python-rich/python3-rich_13.8.1.bb @@ -8,7 +8,7 @@ LICENSE = "MIT" LIC_FILES_CHKSUM = "file://LICENSE;md5=b5f0b94fbc94f5ad9ae4efcf8a778303" -SRC_URI[sha256sum] = "a5ac1f1cd448ade0d59cc3356f7db7a7ccda2c8cbae9c7a90c28ff463d3e91f4" +SRC_URI[sha256sum] = "8260cda28e3db6bf04d2d1ef4dbc03ba80a824c88b0e7668a0f23126a424844a" inherit pypi python_poetry_core From patchwork Tue Nov 5 14:34:47 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: akuster808 X-Patchwork-Id: 51769 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 8C67DD2B94D for ; Tue, 5 Nov 2024 14:37:00 +0000 (UTC) Received: from mail-yw1-f174.google.com (mail-yw1-f174.google.com [209.85.128.174]) by mx.groups.io with SMTP id smtpd.web11.19527.1730817411704093517 for ; Tue, 05 Nov 2024 06:36:51 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=ROqFbu8Z; spf=pass (domain: gmail.com, ip: 209.85.128.174, mailfrom: akuster808@gmail.com) Received: by mail-yw1-f174.google.com with SMTP id 00721157ae682-6e33c65d104so46420227b3.3 for ; Tue, 05 Nov 2024 06:36:51 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1730817411; x=1731422211; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=brbqvqZZz92b6XfQlzUbi1h6m70aRvmnp52O4JbQ5Uw=; b=ROqFbu8Zfu3dHo21U66k1DgGWyfcBMMXi+GgAGcTJrdPCkIequeRthddvkF2U724qI Tjwp5owlyrwE8bNVWAQFdB4mVu82AGW8JSqS+RuaNuiSxLBjTQ0nFDWXW8zvzJ07ohBe DQRP39wJd9ZTD9iYIhmaWHPPZ0ksgQkV4tN+CptawjvE9J2tNUpnPJo+1c1IPoyjq3Uy Bd/scWCFrPcQyli7NxjeyC29kSAVwWhrBwawkokNq8Jqdah6qM2gJFqi7pXW/p6mByb0 GJjQ0qYH81HuNPYtCPyMbIxYzwkMUGLvtwp15tsMcSR8eQdiaYLjG8ybRpR5D7051uj4 RnTQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1730817411; x=1731422211; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=brbqvqZZz92b6XfQlzUbi1h6m70aRvmnp52O4JbQ5Uw=; b=jzjQs9N4Y/UiwkhE1/El7uv+vLHrz8aAtPuhyg0vMazCFqoYnw0ej3Q4jPiIrJltTZ vaRPv6aRoHO5KfC67WbfS/wc5kusMiNPDGpoXyuHtJbdRTKXafnIam+CphoAlFybPdV2 +yIUbhzrcqmK6NU9HkWJbqeyE7ABla2bpgfrA4i3CIw7AQoiCnm2natGCXzKR/OUarb6 IEjH8ikv2r3FlZv+GSvHzcdHgNasEZ4B4V/KBaRFmv1m4kJWuZQxc773PIAvIsgkUk/y zxYbUgR51B2p8mri2T+26Iv/7B0uy242xVqE4n+f8uF7HTt0x5OwxnDmuqiSCz99oUtg DsGA== X-Gm-Message-State: AOJu0YwiVROu2ueSCrpPP8bsL1Wb/GZ6rht5a5BhjrO27nIDxvelQZLr SR6xoDPb/fvHSffddwj0tZZ5lbHCtUBVFCiSLhh5gNbplJAKaoFeMRWNMw== X-Google-Smtp-Source: AGHT+IHmMBZJu7A2qtQN0dl1AJkJAEuQNVCbZ1SZvozPY14+Lv6Y2XmennTl0TQinJfxZVWMB7NEiQ== X-Received: by 2002:a05:690c:5:b0:6de:c0e:20ef with SMTP id 00721157ae682-6e9d88ecdc1mr351351757b3.7.1730817409291; Tue, 05 Nov 2024 06:36:49 -0800 (PST) Received: from keaua.attlocal.net ([2600:1700:45dd:7000::29]) by smtp.gmail.com with ESMTPSA id 00721157ae682-6ea55c8723esm22495977b3.126.2024.11.05.06.36.49 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Tue, 05 Nov 2024 06:36:49 -0800 (PST) From: Armin Kuster To: openembedded-devel@lists.openembedded.org Cc: Wang Mingyu , Khem Raj Subject: [meta-oe][styhead][PATCH 22/90] python3-robotframework: upgrade 7.0.1 -> 7.1 Date: Tue, 5 Nov 2024 09:34:47 -0500 Message-ID: <20241105143638.2301245-23-akuster808@gmail.com> X-Mailer: git-send-email 2.43.0 In-Reply-To: <20241105143638.2301245-1-akuster808@gmail.com> References: <20241105143638.2301245-1-akuster808@gmail.com> MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Tue, 05 Nov 2024 14:37:00 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-devel/message/113443 From: Wang Mingyu Changelog: https://github.com/robotframework/robotframework/blob/master/doc/releasenotes/rf-7.1.rst Signed-off-by: Wang Mingyu Signed-off-by: Khem Raj Signed-off-by: Armin Kuster --- ...n3-robotframework_7.0.1.bb => python3-robotframework_7.1.bb} | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) rename meta-python/recipes-devtools/python/{python3-robotframework_7.0.1.bb => python3-robotframework_7.1.bb} (91%) diff --git a/meta-python/recipes-devtools/python/python3-robotframework_7.0.1.bb b/meta-python/recipes-devtools/python/python3-robotframework_7.1.bb similarity index 91% rename from meta-python/recipes-devtools/python/python3-robotframework_7.0.1.bb rename to meta-python/recipes-devtools/python/python3-robotframework_7.1.bb index 9e81e8e7be..979aba6812 100644 --- a/meta-python/recipes-devtools/python/python3-robotframework_7.0.1.bb +++ b/meta-python/recipes-devtools/python/python3-robotframework_7.1.bb @@ -13,7 +13,7 @@ inherit pypi setuptools3 PYPI_PACKAGE_EXT = "zip" -SRC_URI[sha256sum] = "58d01b84cd7eccea69f2dbe13cbcbff1299e551168d3b88c25617b0c9d6ddc75" +SRC_URI[sha256sum] = "34796d387e182b36f05d82f3bbc802bd6a30192ebf1e03c76d2086d0d04faaff" RDEPENDS:${PN} += " \ python3-shell \ From patchwork Tue Nov 5 14:34:48 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: akuster808 X-Patchwork-Id: 51753 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 3EAABD2B939 for ; Tue, 5 Nov 2024 14:37:00 +0000 (UTC) Received: from mail-yw1-f177.google.com (mail-yw1-f177.google.com [209.85.128.177]) by mx.groups.io with SMTP id smtpd.web11.19525.1730817410586691867 for ; Tue, 05 Nov 2024 06:36:50 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=MmhKvDnR; spf=pass (domain: gmail.com, ip: 209.85.128.177, mailfrom: akuster808@gmail.com) Received: by mail-yw1-f177.google.com with SMTP id 00721157ae682-6e330b7752cso43323497b3.1 for ; Tue, 05 Nov 2024 06:36:50 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1730817410; x=1731422210; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=JHu2+oJNSNK1iuHhEPo0f6ZFnaG6shiFjU/0jRNbrww=; b=MmhKvDnRJ/mSt0GSaqDsgqgp394tLx9YubTgNGlmZnofHMDSHS2gP81KoCQWF5/yAQ v6ilZcjDNU4YqHF6MdLlc6Qhdi8GqH+cK3/kjnbob6qtP9JnDea9iEbEDhEnvdL5K8BQ LSHAnmFM4liTQoRWAMMPW9V1oXIabfaXs1vKkuDoIix+cW3FU0Qqh25SJ1XSCdbKHe/3 79XrNBNuzKl6fnfEdI6v8d4jNv1jMfo30AVS21N9g1ah2XzRg4VGfbVCXbagbnwrRS0e COrqXh7aw1K8FnJff96t/BqDVAP6r3xw2DZ9Ua7EDcOLKh8QKcY9a7Lo+ySNLYjdJtBu SW7A== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1730817410; x=1731422210; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=JHu2+oJNSNK1iuHhEPo0f6ZFnaG6shiFjU/0jRNbrww=; b=Ab6CnaTGGi2GRVf7B/R5H7CFsEFRFUXCg4rE3gHyXkCalVTnxqvH07qLnNIkBbOlAf 6nyMwTzKug9UKuzsRGq7g7cui/RlG7R1562pdSEMobtBxm9RPxys3SvfmlyS2okGBNMI WpRpuT4fVfI1L32E6frOVWggVdB1a+pkiCuhrVOXRp8OeyQpFu7OVGCL68qlZgKkPB2l Nj/drDzOISm3CsBnHWUPau8hjySLtU5sgGGmw1/0s0DdOTYTAmAdSeiuXGqJhNReSciY sheI+rrJI5YxkDQ2BtF72qa4dst6ilSzmUvkx4JAjbhmpEMBrPkmZVEU1JDAOMrum4EW L9Ow== X-Gm-Message-State: AOJu0YwZhfo3BHyPeDehFh45GhsjgEnB8BZPiDPjCICzyUgodUcDPWSC lqZRt+ZA+WPndbEAbKxLeR3fDaHF4WyIMfFM6eAKUitZ4dD62pNM78BdhA== X-Google-Smtp-Source: AGHT+IEQkBoj3Xoz8N/XIlLEDRKQnKVeeXVuCkELmIFBweh6eKKTJvkYfoxB6eroFWNMi+ozsb84vw== X-Received: by 2002:a05:690c:7346:b0:6e3:7625:15f7 with SMTP id 00721157ae682-6ea6432725cmr134519437b3.10.1730817409668; Tue, 05 Nov 2024 06:36:49 -0800 (PST) Received: from keaua.attlocal.net ([2600:1700:45dd:7000::29]) by smtp.gmail.com with ESMTPSA id 00721157ae682-6ea55c8723esm22495977b3.126.2024.11.05.06.36.49 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Tue, 05 Nov 2024 06:36:49 -0800 (PST) From: Armin Kuster To: openembedded-devel@lists.openembedded.org Cc: Wang Mingyu , Khem Raj Subject: [meta-oe][styhead][PATCH 23/90] python3-virtualenv: upgrade 20.26.4 -> 20.26.5 Date: Tue, 5 Nov 2024 09:34:48 -0500 Message-ID: <20241105143638.2301245-24-akuster808@gmail.com> X-Mailer: git-send-email 2.43.0 In-Reply-To: <20241105143638.2301245-1-akuster808@gmail.com> References: <20241105143638.2301245-1-akuster808@gmail.com> MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Tue, 05 Nov 2024 14:37:00 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-devel/message/113440 From: Wang Mingyu Changelog: Use uv over pip Signed-off-by: Wang Mingyu Signed-off-by: Khem Raj Signed-off-by: Armin Kuster --- ...hon3-virtualenv_20.26.4.bb => python3-virtualenv_20.26.5.bb} | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) rename meta-python/recipes-devtools/python/{python3-virtualenv_20.26.4.bb => python3-virtualenv_20.26.5.bb} (87%) diff --git a/meta-python/recipes-devtools/python/python3-virtualenv_20.26.4.bb b/meta-python/recipes-devtools/python/python3-virtualenv_20.26.5.bb similarity index 87% rename from meta-python/recipes-devtools/python/python3-virtualenv_20.26.4.bb rename to meta-python/recipes-devtools/python/python3-virtualenv_20.26.5.bb index aadef0e947..82d60aeaab 100644 --- a/meta-python/recipes-devtools/python/python3-virtualenv_20.26.4.bb +++ b/meta-python/recipes-devtools/python/python3-virtualenv_20.26.5.bb @@ -6,7 +6,7 @@ HOMEPAGE = "https://github.com/pypa/virtualenv" LICENSE = "MIT" LIC_FILES_CHKSUM = "file://LICENSE;md5=0ce089158cf60a8ab6abb452b6405538" -SRC_URI[sha256sum] = "c17f4e0f3e6036e9f26700446f85c76ab11df65ff6d8a9cbfad9f71aabfcf23c" +SRC_URI[sha256sum] = "ce489cac131aa58f4b25e321d6d186171f78e6cb13fafbf32a840cee67733ff4" BBCLASSEXTEND = "native nativesdk" inherit pypi python_hatchling From patchwork Tue Nov 5 14:34:49 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: akuster808 X-Patchwork-Id: 51771 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 123DFD2C10F for ; Tue, 5 Nov 2024 14:37:01 +0000 (UTC) Received: from mail-yw1-f179.google.com (mail-yw1-f179.google.com [209.85.128.179]) by mx.groups.io with SMTP id smtpd.web10.19604.1730817410951806466 for ; Tue, 05 Nov 2024 06:36:51 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=hWsd7vPB; spf=pass (domain: gmail.com, ip: 209.85.128.179, mailfrom: akuster808@gmail.com) Received: by mail-yw1-f179.google.com with SMTP id 00721157ae682-6ea11b32ab4so36753127b3.0 for ; Tue, 05 Nov 2024 06:36:50 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1730817410; x=1731422210; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=h701cJeR2nJyjirhzEOd2svUc1QpMc+pwHm/eymkJ7E=; b=hWsd7vPBlky+jOvbsdMU/xbOqFFtdLiVMO47JpgWmQICZ8l2WeUDMBkNL3E81nCqkP V9qZUS6L0CIRtU4g+IrI+agfwHC7HcOA/RoB9M7dFUcI0RF08D7tWqBulYaWFr4UUbcK FTSJxENiyvbygR5yEO8Shc4wrqyhyaFFRUj3/7MKaPzNen30nKKbO4zib6OXp/IeCxdW GaClTl/o/40/3dV5vWAPRODfhEb/P1xwIrbrNlbT4+vd6X0IBkVMKh/XotSyJfe3zgKa IzTzVhQNJ2PbFSzHL3wc9rOIdtfyC+L6ML6dIosB+IQzCCsHYZ068iE/i80RlAtItm7U zfSg== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1730817410; x=1731422210; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=h701cJeR2nJyjirhzEOd2svUc1QpMc+pwHm/eymkJ7E=; b=rIRcGifUDF3fnFCXElVoNj5rtaaEPPBZ42DMa1GDu7LsHBodn0FsFCB6vfGLbe4w85 KwpBE/4a84wNYoggUXNWc4+FnZO+iy7WdNc5SfwJG5zdbKGn8IG8BtC2OHoes2rTF43G wsHI2rGO5eDTR6poy3zgnxUr/FKKewyRMm3O6WbKpJ1byaRPC32w1/oqY7k60QjGikLS OR2qA/gVf+2QpGB962+DyIIzsFZ1iyVCRyVE54Nkz5rVggGGYESf6mVCXdv7JNBVITbx 9CU2GlI0IZSS5d3UY5FhA8aajgumjfp9p+9wZFUq+YIav3ekov6Osz609TOql+FiPlfg 6fgg== X-Gm-Message-State: AOJu0Yz5Udey/mBXGHgl/g7SKgZ2GBYcNxQX+pLXn0CS/1hwLZBA7nTV T5siV0aaEc0+j6RJMegws0Tm3CHdQdqF8l4kduteUretRxv1KIJGgurg8A== X-Google-Smtp-Source: AGHT+IHD2oR1O5ys1sQ0LIoJIi4GSqfdeF1jvZvM07xESgFCvtIcqyytGMPYOhBHVa+xnY6JxZmPJA== X-Received: by 2002:a05:690c:6c11:b0:6e9:c117:760b with SMTP id 00721157ae682-6ea557df6d0mr158927747b3.5.1730817410044; Tue, 05 Nov 2024 06:36:50 -0800 (PST) Received: from keaua.attlocal.net ([2600:1700:45dd:7000::29]) by smtp.gmail.com with ESMTPSA id 00721157ae682-6ea55c8723esm22495977b3.126.2024.11.05.06.36.49 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Tue, 05 Nov 2024 06:36:49 -0800 (PST) From: Armin Kuster To: openembedded-devel@lists.openembedded.org Cc: Wang Mingyu , Khem Raj Subject: [meta-oe][styhead][PATCH 24/90] python3-xmlschema: upgrade 3.3.2 -> 3.4.1 Date: Tue, 5 Nov 2024 09:34:49 -0500 Message-ID: <20241105143638.2301245-25-akuster808@gmail.com> X-Mailer: git-send-email 2.43.0 In-Reply-To: <20241105143638.2301245-1-akuster808@gmail.com> References: <20241105143638.2301245-1-akuster808@gmail.com> MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Tue, 05 Nov 2024 14:37:01 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-devel/message/113441 From: Wang Mingyu Changelog: =========== - Fix failing URL normalization tests - Disable protocols checking with elementpath v4.5.0 - Extended ModelVisitor to make it usable as an helper class for generating content Signed-off-by: Wang Mingyu Signed-off-by: Khem Raj Signed-off-by: Armin Kuster --- .../{python3-xmlschema_3.3.2.bb => python3-xmlschema_3.4.1.bb} | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) rename meta-python/recipes-devtools/python/{python3-xmlschema_3.3.2.bb => python3-xmlschema_3.4.1.bb} (81%) diff --git a/meta-python/recipes-devtools/python/python3-xmlschema_3.3.2.bb b/meta-python/recipes-devtools/python/python3-xmlschema_3.4.1.bb similarity index 81% rename from meta-python/recipes-devtools/python/python3-xmlschema_3.3.2.bb rename to meta-python/recipes-devtools/python/python3-xmlschema_3.4.1.bb index 33244d98e5..845735c9ba 100644 --- a/meta-python/recipes-devtools/python/python3-xmlschema_3.3.2.bb +++ b/meta-python/recipes-devtools/python/python3-xmlschema_3.4.1.bb @@ -3,7 +3,7 @@ HOMEPAGE = "https://github.com/sissaschool/xmlschema" LICENSE = "MIT" LIC_FILES_CHKSUM = "file://LICENSE;md5=26aa26eda991a3a2b61c11b62d3fda65" -SRC_URI[sha256sum] = "a2f021f21d0b5ab371e9bcb5a1d5c34b9ba2c74ad3e32854474c4159bf94e158" +SRC_URI[sha256sum] = "4f69eca6f2c446b06c74acd958e7d6613487c253d959a3b75078dfcc880b80ff" inherit pypi python_setuptools_build_meta From patchwork Tue Nov 5 14:34:50 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: akuster808 X-Patchwork-Id: 51756 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 46EA1D2B93E for ; Tue, 5 Nov 2024 14:37:00 +0000 (UTC) Received: from mail-yw1-f174.google.com (mail-yw1-f174.google.com [209.85.128.174]) by mx.groups.io with SMTP id smtpd.web11.19526.1730817411320086431 for ; Tue, 05 Nov 2024 06:36:51 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=F4wXNqBI; spf=pass (domain: gmail.com, ip: 209.85.128.174, mailfrom: akuster808@gmail.com) Received: by mail-yw1-f174.google.com with SMTP id 00721157ae682-6e35bf59cf6so60227557b3.0 for ; Tue, 05 Nov 2024 06:36:51 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1730817410; x=1731422210; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=1IYBFJrFy6dKoxXBKqol9KammMiJ9l4Lk6EapWeAzyE=; b=F4wXNqBIlo3QmxGquVdn1dSJEvbLD8NIR/s7Viuqlsu6v/C2ptATwsnOo/FThTUiJy EBUR8P0XJ8Ho0Cmw0SdcVmz6LYU/0cy5a2emU6m837GB/TrLgnQY2qCsXincYep/Bi+T 0UNGQS1uMmqfWZY7SW4shU2f6IsX3/v/riG6zCE+bqhykgkDxpJxrhFNq+Vkuxwi36Kr C0TpDPw1XXD72XGzT9BZs74vn0GboN5p3PWdLb4Nc2Z2/oRcZv5MNwCvr3N06mrcoG0A VvM72bkzsdMHwVqQjMsG0JGSbWSrMWmttCRKgPwpnGBlHLk3524JWR7EY4JceDc0vxY/ MWIQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1730817410; x=1731422210; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=1IYBFJrFy6dKoxXBKqol9KammMiJ9l4Lk6EapWeAzyE=; b=md4bQabU2m0vvXyTjlR3xpze0LFL8IhXkonbxWzjSQY3zDyz035J4llZn4SwgxnRBY OLbLpLrBqjtZRpNgIA/SFL40KbvTeEeKCqYdO/3MAihM4Hpgnm+/Dqdh2gxphItRDC80 V50WS0oWC8NdjWxdE26ndk628/3NQQS3ZGSuoBzghFB4uCW/axQWXk3olkUmHvfV1YPr Cp4FI67Brs/m7gPQo54i9TSovXRvNJAkRqVTmlFS8Sa9WbXK6se6bn0szlW5sbYRcXA5 OCOeii1ZlkkCOd9xhupEUhh2oN3StIG72Wev9k0V/WEWrYFgOuT32fqG1NsBo5ET9fhA JkHA== X-Gm-Message-State: AOJu0Yw870SlQlzI0cay1NPnXkrCHP9qSKWuVoXjmNHaVCpi9a6QuibB 1aMdSiz63mY7u+j5YG/Ferb6KQUX+QqTNRiv8P6up5f8kJSU9VICeIZ+BA== X-Google-Smtp-Source: AGHT+IHuxYvSF24mkwiERFSaC0pIxbX9PSYJBbcNFAi2Ny3U25XsTY/tqRJ9gfTEWWsf/l3Rt45Auw== X-Received: by 2002:a05:690c:9b04:b0:664:74cd:5548 with SMTP id 00721157ae682-6ea642e5c1bmr131753977b3.1.1730817410396; Tue, 05 Nov 2024 06:36:50 -0800 (PST) Received: from keaua.attlocal.net ([2600:1700:45dd:7000::29]) by smtp.gmail.com with ESMTPSA id 00721157ae682-6ea55c8723esm22495977b3.126.2024.11.05.06.36.50 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Tue, 05 Nov 2024 06:36:50 -0800 (PST) From: Armin Kuster To: openembedded-devel@lists.openembedded.org Cc: Wang Mingyu , Khem Raj Subject: [meta-oe][styhead][PATCH 25/90] python3-yarl: upgrade 1.10.0 -> 1.11.1 Date: Tue, 5 Nov 2024 09:34:50 -0500 Message-ID: <20241105143638.2301245-26-akuster808@gmail.com> X-Mailer: git-send-email 2.43.0 In-Reply-To: <20241105143638.2301245-1-akuster808@gmail.com> References: <20241105143638.2301245-1-akuster808@gmail.com> MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Tue, 05 Nov 2024 14:37:00 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-devel/message/113442 From: Wang Mingyu Changelog: =========== - Allowed scheme replacement for relative URLs if the scheme does not require a host - Allowed empty host for URL schemes other than the special schemes listed in the WHATWG URL spec - Loosened restriction on integers as query string values to allow classes that implement __int__ - Improved performance of normalizing paths Signed-off-by: Wang Mingyu Signed-off-by: Khem Raj Signed-off-by: Armin Kuster --- .../python/{python3-yarl_1.10.0.bb => python3-yarl_1.11.1.bb} | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) rename meta-python/recipes-devtools/python/{python3-yarl_1.10.0.bb => python3-yarl_1.11.1.bb} (88%) diff --git a/meta-python/recipes-devtools/python/python3-yarl_1.10.0.bb b/meta-python/recipes-devtools/python/python3-yarl_1.11.1.bb similarity index 88% rename from meta-python/recipes-devtools/python/python3-yarl_1.10.0.bb rename to meta-python/recipes-devtools/python/python3-yarl_1.11.1.bb index 0ff3041db3..37d77b7183 100644 --- a/meta-python/recipes-devtools/python/python3-yarl_1.10.0.bb +++ b/meta-python/recipes-devtools/python/python3-yarl_1.11.1.bb @@ -3,7 +3,7 @@ HOMEPAGE = "https://github.com/aio-libs/yarl/" LICENSE = "Apache-2.0" LIC_FILES_CHKSUM = "file://LICENSE;md5=3b83ef96387f14655fc854ddc3c6bd57" -SRC_URI[sha256sum] = "3bf10a395adac62177ba8ea738617e8de6cbb1cea6aa5d5dd2accde704fc8195" +SRC_URI[sha256sum] = "1bb2d9e212fb7449b8fb73bc461b51eaa17cc8430b4a87d87be7b25052d92f53" SRC_URI += "file://run-ptest" From patchwork Tue Nov 5 14:34:51 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: akuster808 X-Patchwork-Id: 51770 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id A7E6BD2B950 for ; Tue, 5 Nov 2024 14:37:00 +0000 (UTC) Received: from mail-yw1-f179.google.com (mail-yw1-f179.google.com [209.85.128.179]) by mx.groups.io with SMTP id smtpd.web10.19605.1730817411902630167 for ; Tue, 05 Nov 2024 06:36:52 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=ZP2OnOjD; spf=pass (domain: gmail.com, ip: 209.85.128.179, mailfrom: akuster808@gmail.com) Received: by mail-yw1-f179.google.com with SMTP id 00721157ae682-6e38fc62b9fso47421677b3.2 for ; Tue, 05 Nov 2024 06:36:51 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1730817411; x=1731422211; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=tfuQebN4l4E5iT78q+VobbLARjF1wAXbVzzRYBxh8fM=; b=ZP2OnOjDZ9xMpygJEmP5T82p40sjSecteIt09C8MboZU8j1hov/VOIGzldKCQwSVxt seL+YxuNlOvff0U+wzK4y1MBANE4nl85qpNCuhI6gaZr0uAMNl0VUsMv+65wX0edyN2B OSMVMUkcJPq7Dy43ghMldjQvET+wKzpuzTjRvmEogDq5eKCPETwZ1h5tzsnlADDBm6bP 9XI6o5ZEbtVdfQwgEqUrS/ur5l9u8jLbP8utmPkjnLKatwLmw3DbaBpPaWoUMJCh0Y5B 6z/gG+9MFZH9L0WloL4hGz/JsHSQULH18NL24vxQVOCFKa0qqTQH50wdcoOBLqKCZraG DSCA== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1730817411; x=1731422211; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=tfuQebN4l4E5iT78q+VobbLARjF1wAXbVzzRYBxh8fM=; b=aOur3BuUr5ow8G1O1pj5zPGRUfA6lcjwIhJZ9x13O209U3vAwam7XMlRUrn8/pffWV RWty9Hiqkrm6RmYGW0onOjz5xHjDX6TQANkNXf0vppeU+ABtxUKtbM87p/h3vnV/3evX +FMkjQloGZn78gp8yaYGDOTjufLHJPRED4419k26WDQ2ToOdM39EiiHYgQwYNew2GWRQ gSn9YGnB/SiR8eMgPT0+jUAAMMwxuvLG0TQkZHp6skAsmGQOGqd72FNFAxPeKsHPhasE W6OkjaCCp1sr5u4UFFDvGajZANMqpUXELIcN/yrnjl+tMpPSDSysf1wtYHRbu1Pgxl9Y xuXA== X-Gm-Message-State: AOJu0YyWOtNhsl44B6pazCKB3NGloEooSQceDbYO0biBlRZvPYHJL84g 1hHuzDsLf9l+g6JJVP0pvOoCmmKrUhQ33cAE/nfMuBkIgrVltOvtcALhQQ== X-Google-Smtp-Source: AGHT+IHW0lidiYHiJ2APylJ5i+P86ZZ40SUiuNUzZ9RvnbvAma/FKC45gAJoRVfsBdKZNe6DPlsc+Q== X-Received: by 2002:a05:690c:6001:b0:6e2:7dd:af61 with SMTP id 00721157ae682-6ea64acc9d2mr171179327b3.17.1730817410921; Tue, 05 Nov 2024 06:36:50 -0800 (PST) Received: from keaua.attlocal.net ([2600:1700:45dd:7000::29]) by smtp.gmail.com with ESMTPSA id 00721157ae682-6ea55c8723esm22495977b3.126.2024.11.05.06.36.50 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Tue, 05 Nov 2024 06:36:50 -0800 (PST) From: Armin Kuster To: openembedded-devel@lists.openembedded.org Cc: Wang Mingyu , Khem Raj Subject: [meta-oe][styhead][PATCH 26/90] stunnel: upgrade 5.72 -> 5.73 Date: Tue, 5 Nov 2024 09:34:51 -0500 Message-ID: <20241105143638.2301245-27-akuster808@gmail.com> X-Mailer: git-send-email 2.43.0 In-Reply-To: <20241105143638.2301245-1-akuster808@gmail.com> References: <20241105143638.2301245-1-akuster808@gmail.com> MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Tue, 05 Nov 2024 14:37:00 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-devel/message/113444 From: Wang Mingyu fix-openssl-no-des.patch refreshed for 5.73 Changelog: =========== * Security bugfixes - OpenSSL DLLs updated to version 3.3.2. - OpenSSL FIPS Provider updated to version 3.0.9. * Bugfixes - Fixed a memory leak while reloading stunnel.conf sections with "client=yes" and "delay=no". - Fixed TIMEOUTocsp with values greater than 4. - Fix the IPv6 test on a non-IPv6 machine. * Features - HELO replaced with EHLO in the post-STARTTLS SMTP protocol negotiation (thx to Peter Pentchev). - OCSP stapling fetches moved away from server threads. - Improved client-side session resumption. - Added support for the mimalloc allocator. - Check for protocolHost moved to configuration file processing for the client-side CONNECT protocol. - Clarified some confusing OpenSSL's certificate verification error messages. - stunnel.nsi updated for Debian 13 and Fedora. - Improved NetBSD compatibility. Signed-off-by: Wang Mingyu Signed-off-by: Khem Raj Signed-off-by: Armin Kuster --- .../stunnel/stunnel/fix-openssl-no-des.patch | 19 ++++++++----------- .../{stunnel_5.72.bb => stunnel_5.73.bb} | 2 +- 2 files changed, 9 insertions(+), 12 deletions(-) rename meta-networking/recipes-support/stunnel/{stunnel_5.72.bb => stunnel_5.73.bb} (93%) diff --git a/meta-networking/recipes-support/stunnel/stunnel/fix-openssl-no-des.patch b/meta-networking/recipes-support/stunnel/stunnel/fix-openssl-no-des.patch index 82d3551019..8c4ca55fbb 100644 --- a/meta-networking/recipes-support/stunnel/stunnel/fix-openssl-no-des.patch +++ b/meta-networking/recipes-support/stunnel/stunnel/fix-openssl-no-des.patch @@ -1,4 +1,4 @@ -From 7ff4eba20b5c4fc7365e5ee0dfb775ed29bdd5ce Mon Sep 17 00:00:00 2001 +From c815368a3e41dd3f639eb8fd82d21bc0bab55d1e Mon Sep 17 00:00:00 2001 From: Kai Kang Date: Wed, 1 Nov 2017 09:23:41 -0400 Subject: [PATCH] stunnel: fix compile error when openssl disable des support @@ -17,10 +17,10 @@ Signed-off-by: Kai Kang 2 files changed, 5 insertions(+), 3 deletions(-) diff --git a/src/common.h b/src/common.h -index 2b4869f..180d31a 100644 +index f112cf9..8d4be01 100644 --- a/src/common.h +++ b/src/common.h -@@ -492,7 +492,9 @@ extern char *sys_errlist[]; +@@ -496,7 +496,9 @@ extern char *sys_errlist[]; #ifndef OPENSSL_NO_MD4 #include #endif /* !defined(OPENSSL_NO_MD4) */ @@ -31,19 +31,19 @@ index 2b4869f..180d31a 100644 #include #if OPENSSL_VERSION_NUMBER<0x10100000L diff --git a/src/protocol.c b/src/protocol.c -index cfe6d3b..3936aea 100644 +index c8c65ea..b071b06 100644 --- a/src/protocol.c +++ b/src/protocol.c -@@ -81,7 +81,7 @@ NOEXPORT void ldap_client_middle(CLI *); - +@@ -82,7 +82,7 @@ NOEXPORT void ldap_client_middle(CLI *); NOEXPORT void connect_server_early(CLI *); + NOEXPORT const char *connect_client_init(SERVICE_OPTIONS *); NOEXPORT void connect_client_middle(CLI *); -#ifndef OPENSSL_NO_MD4 +#if !defined(OPENSSL_NO_MD4) && !defined(OPENSSL_NO_DES) NOEXPORT void ntlm(CLI *); NOEXPORT char *ntlm1(void); NOEXPORT char *ntlm3(char *, char *, char *, char *); -@@ -1331,7 +1331,7 @@ NOEXPORT void connect_client_middle(CLI *c) { +@@ -1334,7 +1334,7 @@ NOEXPORT void connect_client_middle(CLI *c) { fd_printf(c, c->remote_fd.fd, "Host: %s", c->opt->protocol_host); if(c->opt->protocol_username && c->opt->protocol_password) { if(!strcasecmp(c->opt->protocol_authentication, "ntlm")) { @@ -52,7 +52,7 @@ index cfe6d3b..3936aea 100644 ntlm(c); #else s_log(LOG_ERR, "NTLM authentication is not available"); -@@ -1374,7 +1374,7 @@ NOEXPORT void connect_client_middle(CLI *c) { +@@ -1377,7 +1377,7 @@ NOEXPORT void connect_client_middle(CLI *c) { str_free(line); } @@ -61,6 +61,3 @@ index cfe6d3b..3936aea 100644 /* * NTLM code is based on the following documentation: --- -2.34.1 - diff --git a/meta-networking/recipes-support/stunnel/stunnel_5.72.bb b/meta-networking/recipes-support/stunnel/stunnel_5.73.bb similarity index 93% rename from meta-networking/recipes-support/stunnel/stunnel_5.72.bb rename to meta-networking/recipes-support/stunnel/stunnel_5.73.bb index 6d21027a16..e13b7871ca 100644 --- a/meta-networking/recipes-support/stunnel/stunnel_5.72.bb +++ b/meta-networking/recipes-support/stunnel/stunnel_5.73.bb @@ -11,7 +11,7 @@ SRC_URI = "https://stunnel.org/archive/5.x/${BP}.tar.gz \ file://fix-openssl-no-des.patch \ " -SRC_URI[sha256sum] = "3d532941281ae353319735144e4adb9ae489a10b7e309c58a48157f08f42e949" +SRC_URI[sha256sum] = "bc917c3bcd943a4d632360c067977a31e85e385f5f4845f69749bce88183cb38" inherit autotools bash-completion pkgconfig From patchwork Tue Nov 5 14:34:52 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: akuster808 X-Patchwork-Id: 51761 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id E3C56D2C10C for ; Tue, 5 Nov 2024 14:37:00 +0000 (UTC) Received: from mail-yw1-f182.google.com (mail-yw1-f182.google.com [209.85.128.182]) by mx.groups.io with SMTP id smtpd.web11.19531.1730817412483209689 for ; Tue, 05 Nov 2024 06:36:52 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=VldtzLIM; spf=pass (domain: gmail.com, ip: 209.85.128.182, mailfrom: akuster808@gmail.com) Received: by mail-yw1-f182.google.com with SMTP id 00721157ae682-6e9ed5e57a7so43455387b3.1 for ; Tue, 05 Nov 2024 06:36:52 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1730817411; x=1731422211; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=5Scwj8CkxMYCtXAJKEX24DG3s6qWkxyacy7k/NsfBtw=; b=VldtzLIMXWmmyUbXu9jghSs1JjBcuVIHYQJlJdQwqNWDRnhDwx89f4e6HWY6cjIRE2 0RHE08ORsFAWSLb/FhFPvN3w6+vRkqgdC69CiVaBm8Tf3ZbWyXBdUy8xC4yDz7DH8ySg UjRQ1RpAPoIC9BYMwMsoWXdkjZjg2eghh9kHzaSRI3xMb/XmkTmK+ar0WLbmeza7PzHf XBpgPdwXZ9yw31kfI5KfKig/zHxNYs484EmwuRRGC6B3kkuoxTo0SNJezwZAIKuUBDqO NLKKLh0NqEKKvVdamnmvYrG1W9a5L9aONqrXSByi7jn2nqveTAZK8wVU+qth4tjoGMrw 41MA== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1730817411; x=1731422211; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=5Scwj8CkxMYCtXAJKEX24DG3s6qWkxyacy7k/NsfBtw=; b=kJEcCvEfTFP2g2WVBEtsga8xOpOKd6yiVTB3/5RK9g5nDAVf+cCiVhakTUXqWBXeyP VUHewT2InpP4sJvvRq6YPDAR41RcAKq4XTXT7J+WK1lMChR3N7fpWPYOBK3K0GYWSAAB ckRLBCtvP9qeg9VqqXIfqLul9eWpTYIurqOgpbDpVuVzo1VpGqP+cqxZvJlQYLRQt5Ht mIXJ7M0q/MPMupV113e+7r9AZF07YmtL8hhZWZJdnAPA/aMO2yPANVhJ/zHLIjbJMBd9 QvKQJo6FMyqfASIV6kszmIZqcWExapf9Mlb7QrsAX+hTiYB2fZcG5A/kqB0u8ACGpWXK K66Q== X-Gm-Message-State: AOJu0YxRS1gP64OFH4fcHrYQTkXXF3vuXssLWnsyACLwToJ5KQG8YUKl yb4yP3llAfcAf4wtcT2wyOcnb6t8m/vAts9DRISLvkz7NaaDpj2HFoDtQg== X-Google-Smtp-Source: AGHT+IFU/gKjbTdGbUsWF6EJnz/L0jrepAq9ofWtui4acByl92P3hObCgD7deR5ZYaCguj+Z8HSPIA== X-Received: by 2002:a81:a9ca:0:b0:6ea:751b:845c with SMTP id 00721157ae682-6ea751b86b8mr90051257b3.46.1730817411513; Tue, 05 Nov 2024 06:36:51 -0800 (PST) Received: from keaua.attlocal.net ([2600:1700:45dd:7000::29]) by smtp.gmail.com with ESMTPSA id 00721157ae682-6ea55c8723esm22495977b3.126.2024.11.05.06.36.51 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Tue, 05 Nov 2024 06:36:51 -0800 (PST) From: Armin Kuster To: openembedded-devel@lists.openembedded.org Cc: Wang Mingyu , Khem Raj Subject: [meta-oe][styhead][PATCH 27/90] tecla: upgrade 46.0 -> 47.0 Date: Tue, 5 Nov 2024 09:34:52 -0500 Message-ID: <20241105143638.2301245-28-akuster808@gmail.com> X-Mailer: git-send-email 2.43.0 In-Reply-To: <20241105143638.2301245-1-akuster808@gmail.com> References: <20241105143638.2301245-1-akuster808@gmail.com> MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Tue, 05 Nov 2024 14:37:00 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-devel/message/113445 From: Wang Mingyu Changelog: =========== - Add --parent-handle command line option to integrate as a "modal dialog". - Translation updates - Set window icon Signed-off-by: Wang Mingyu Signed-off-by: Khem Raj Signed-off-by: Armin Kuster --- meta-gnome/recipes-gnome/tecla/{tecla_46.0.bb => tecla_47.0.bb} | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) rename meta-gnome/recipes-gnome/tecla/{tecla_46.0.bb => tecla_47.0.bb} (80%) diff --git a/meta-gnome/recipes-gnome/tecla/tecla_46.0.bb b/meta-gnome/recipes-gnome/tecla/tecla_47.0.bb similarity index 80% rename from meta-gnome/recipes-gnome/tecla/tecla_46.0.bb rename to meta-gnome/recipes-gnome/tecla/tecla_47.0.bb index 62b3aa3e3e..e430b167d7 100644 --- a/meta-gnome/recipes-gnome/tecla/tecla_46.0.bb +++ b/meta-gnome/recipes-gnome/tecla/tecla_47.0.bb @@ -13,4 +13,4 @@ REQUIRED_DISTRO_FEATURES = "wayland" inherit gnomebase pkgconfig features_check -SRC_URI[archive.sha256sum] = "4a081eab867a5a8b09758991cad7645920f323aabca954408290fb6f44591b0f" +SRC_URI[archive.sha256sum] = "0790b99ec29137a54b546c510661a99aa6f039c8d75f10c08e928682c0804fe5" From patchwork Tue Nov 5 14:34:53 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: akuster808 X-Patchwork-Id: 51768 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id E8CF1D2C109 for ; Tue, 5 Nov 2024 14:37:00 +0000 (UTC) Received: from mail-yw1-f177.google.com (mail-yw1-f177.google.com [209.85.128.177]) by mx.groups.io with SMTP id smtpd.web10.19607.1730817412892266139 for ; Tue, 05 Nov 2024 06:36:53 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=X7/6V1Fi; spf=pass (domain: gmail.com, ip: 209.85.128.177, mailfrom: akuster808@gmail.com) Received: by mail-yw1-f177.google.com with SMTP id 00721157ae682-6ea11b32ab4so36753437b3.0 for ; Tue, 05 Nov 2024 06:36:52 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1730817412; x=1731422212; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=CoQ6EP3PdQuMpoPXSMinDDzL6cNeFdkvjk9t/9qH6wY=; b=X7/6V1Fix0Ai1VIvKT/EC/sVL5aZimYsrZjOn5AqOtT07jsFTgwk6pW7aMOwumKzFF R2HVW9CYVchWjL2F1I306OgIccGwbh9kfynN2gcyPO6/2iRII1WwN2I+nAZXruQbSPFa dfW77oVZfflPXeMfVMJp5YWX06tf8e9waY1DLPcFzhHhHpjYN8B8JlEwVwimvthxDznB YhLS/bu3njwoITvMuAwVQluMpKxWUKp5/Nb6e/1y5d3TnP7+FmDCid+7SRCeB3veCByS h1C4+tLX4qedQKOgLSXpypnyvLifd98Owg6UJeeAfZouRr8p9URImFBxCzYvg4ypK4J4 okLA== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1730817412; x=1731422212; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=CoQ6EP3PdQuMpoPXSMinDDzL6cNeFdkvjk9t/9qH6wY=; b=vnHFY17E4SOJe9S3pp77wdPdmyU/KIvT+kKTo3C8gP7qkUEyIcNgjFDWBeF96T3YZP epLwUmJvZJj/dKTTw9SFAC8LHC62EqRcd/PH9iLCUV0eJ0FptKE+es/r01cXmGKnuYMZ 4bh13awAwPHF+iIYbuRUcZkZHKZPV+yQfQvVPMLmRSObtEzqvcwbK8sWuowHlkVn7zdI +bLaXUfN6LC/89P+NfPUkI+CsMhI+cyfxC/qhE8OrSBfRSoam5+sCHUbwJf7eGsL4QE6 e1v5tLyztV4tWtpa0lwDyO6AyaMDwOABA7Bk1NQI7ORkPK+wpxTVCwLVv5NAkSENpWre /RIQ== X-Gm-Message-State: AOJu0Yzw/vaaT7KpfhTDHQpN+I2uT0oUhYhYDMZe98T2bkgBPr9HRh6E Z9+Q2i+4OZs1IbERM1GneskTpbc36eHpaZYaPBj0mFfmXUU5Q3v/yqusnw== X-Google-Smtp-Source: AGHT+IHa64AUlf2Ll7Xag2QsT6HkssOFTx2Cjroe9nkfI3A1Zl2t0VsZx7Dl4V1TfvyYX+EbpZOsHA== X-Received: by 2002:a05:690c:7304:b0:6e2:fcb5:52fa with SMTP id 00721157ae682-6ea558288e0mr152364917b3.9.1730817411925; Tue, 05 Nov 2024 06:36:51 -0800 (PST) Received: from keaua.attlocal.net ([2600:1700:45dd:7000::29]) by smtp.gmail.com with ESMTPSA id 00721157ae682-6ea55c8723esm22495977b3.126.2024.11.05.06.36.51 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Tue, 05 Nov 2024 06:36:51 -0800 (PST) From: Armin Kuster To: openembedded-devel@lists.openembedded.org Cc: Wang Mingyu , Khem Raj Subject: [meta-oe][styhead][PATCH 28/90] traceroute: upgrade 2.1.5 -> 2.1.6 Date: Tue, 5 Nov 2024 09:34:53 -0500 Message-ID: <20241105143638.2301245-29-akuster808@gmail.com> X-Mailer: git-send-email 2.43.0 In-Reply-To: <20241105143638.2301245-1-akuster808@gmail.com> References: <20241105143638.2301245-1-akuster808@gmail.com> MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Tue, 05 Nov 2024 14:37:00 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-devel/message/113446 From: Wang Mingyu Changelog: - Let getaddrinfo(3) select the default IPv4 or IPv6 protocol version when it is not explicitly specified on the command line Signed-off-by: Wang Mingyu Signed-off-by: Khem Raj Signed-off-by: Armin Kuster --- .../traceroute/{traceroute_2.1.5.bb => traceroute_2.1.6.bb} | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) rename meta-networking/recipes-support/traceroute/{traceroute_2.1.5.bb => traceroute_2.1.6.bb} (94%) diff --git a/meta-networking/recipes-support/traceroute/traceroute_2.1.5.bb b/meta-networking/recipes-support/traceroute/traceroute_2.1.6.bb similarity index 94% rename from meta-networking/recipes-support/traceroute/traceroute_2.1.5.bb rename to meta-networking/recipes-support/traceroute/traceroute_2.1.6.bb index 862cba91e9..b72c375400 100644 --- a/meta-networking/recipes-support/traceroute/traceroute_2.1.5.bb +++ b/meta-networking/recipes-support/traceroute/traceroute_2.1.6.bb @@ -17,7 +17,7 @@ UPSTREAM_CHECK_URI = "https://sourceforge.net/projects/traceroute/files/tracerou SRC_URI = "${SOURCEFORGE_MIRROR}/traceroute/traceroute/${BP}/${BP}.tar.gz \ " -SRC_URI[sha256sum] = "9c6c260d96eaab51e3ce461b0a84fe87123ebc6dd6c9a59fab803f95b35a859e" +SRC_URI[sha256sum] = "9ccef9cdb9d7a98ff7fbf93f79ebd0e48881664b525c4b232a0fcec7dcb9db5e" EXTRA_OEMAKE = "VPATH=${STAGING_LIBDIR}" LTOEXTRA += "-flto-partition=none" From patchwork Tue Nov 5 14:34:54 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: akuster808 X-Patchwork-Id: 51774 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 12598D2C112 for ; Tue, 5 Nov 2024 14:37:01 +0000 (UTC) Received: from mail-yw1-f174.google.com (mail-yw1-f174.google.com [209.85.128.174]) by mx.groups.io with SMTP id smtpd.web11.19532.1730817413284888855 for ; Tue, 05 Nov 2024 06:36:53 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=kvxPN9q4; spf=pass (domain: gmail.com, ip: 209.85.128.174, mailfrom: akuster808@gmail.com) Received: by mail-yw1-f174.google.com with SMTP id 00721157ae682-6ea5003deccso56594387b3.0 for ; Tue, 05 Nov 2024 06:36:53 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1730817412; x=1731422212; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=SpC/eML3C4qIw27YKVvgWZ9zAJWfmyN+erQH1wl5Nsw=; b=kvxPN9q4ydhTG9cK3NcsLtu516Pc7VomxDjHUI1jxYG/z4/M+gwRhhs6vjNFSfkE49 WG0PO3EluXWbIsiCOXfPrd+wHDgZKQUOK6XaHp9zm8kaAU2wyFsE6kSgcql0nifTDmm8 w31UaWO1Nlc48o4kPXBPB2JcYM1U2Zwp90oQukKdxiXIkLizSGENkeS5OxTv/OEkJYS9 ruMccgnynHFlKfwTEJVpIMsZA/xhuoKrvJEz4mPbb2XM6fqeeTEBFI7Yz9bXH2S4iiPp wFuhUEp4bnSUsVVTkUeVuv1EHoEgf4j4elSrBoQ+VsbADkQa9OLzjYgNG+CZpaBONLrn +CIw== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1730817412; x=1731422212; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=SpC/eML3C4qIw27YKVvgWZ9zAJWfmyN+erQH1wl5Nsw=; b=geFOOPQx+IpjrIXYsOj7WyYDYlOORoUKTMo9YrVMEzDaqUN1NkJ/PpFO+QafUoqvWr NoYSCdd0I7Uw1f15rZwrmpgb5iR9FXVDvk5OnBuJzJyuwwZW3u8cDUZifS4rVkmiqfUD 3tMEaGb0+K/Sj6iCja2VFWyYkutywBE5gNcEXPXCuOKIXVNqkZ7wJ8jEREokwMqp22gR 8eMa/FPJiTza5Ff+cH8rtKC9rJq7ZReMib1x9s2rGwBgYt3/M7hjeBdhbZXBXQo40AY+ 5SsJkFXnSKfDVDvU4hvrEzYqhZknbD74J+0jXlkJ8vuTRNFEKDcCa00wfn2vXQ+gIsZg eZwg== X-Gm-Message-State: AOJu0YyN3Ssws0+DuwoZHojAPpqX/AnUs1uDU3zpXs2lLAGoGcd5KNRb LruVM/Kiodv3msHM/G5FX6AhfHOuT4VLYWAbP2YPpbMTIT8PBUHRn6/iVA== X-Google-Smtp-Source: AGHT+IGowMRtZF0PJOu7RkpSpisBJWoXBkOWMFFeMxfESTxvE5XqCsZToBRnQ+ndr5OgWHZkk31mGQ== X-Received: by 2002:a05:690c:6c93:b0:6e3:153a:ff62 with SMTP id 00721157ae682-6ea64b36578mr179070937b3.23.1730817412349; Tue, 05 Nov 2024 06:36:52 -0800 (PST) Received: from keaua.attlocal.net ([2600:1700:45dd:7000::29]) by smtp.gmail.com with ESMTPSA id 00721157ae682-6ea55c8723esm22495977b3.126.2024.11.05.06.36.52 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Tue, 05 Nov 2024 06:36:52 -0800 (PST) From: Armin Kuster To: openembedded-devel@lists.openembedded.org Cc: ptak , Khem Raj Subject: [meta-oe][styhead][PATCH 29/90] opencv: upgrade 4.9.0 -> 4.10.0 Date: Tue, 5 Nov 2024 09:34:54 -0500 Message-ID: <20241105143638.2301245-30-akuster808@gmail.com> X-Mailer: git-send-email 2.43.0 In-Reply-To: <20241105143638.2301245-1-akuster808@gmail.com> References: <20241105143638.2301245-1-akuster808@gmail.com> MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Tue, 05 Nov 2024 14:37:01 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-devel/message/113447 From: ptak Signed-off-by: Khem Raj Signed-off-by: Armin Kuster --- .../opencv/{opencv_4.9.0.bb => opencv_4.10.0.bb} | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) rename meta-oe/recipes-support/opencv/{opencv_4.9.0.bb => opencv_4.10.0.bb} (98%) diff --git a/meta-oe/recipes-support/opencv/opencv_4.9.0.bb b/meta-oe/recipes-support/opencv/opencv_4.10.0.bb similarity index 98% rename from meta-oe/recipes-support/opencv/opencv_4.9.0.bb rename to meta-oe/recipes-support/opencv/opencv_4.10.0.bb index 1a873ddef5..07bdb37b75 100644 --- a/meta-oe/recipes-support/opencv/opencv_4.9.0.bb +++ b/meta-oe/recipes-support/opencv/opencv_4.10.0.bb @@ -10,8 +10,8 @@ ARM_INSTRUCTION_SET:armv5 = "arm" DEPENDS = "libtool swig-native bzip2 zlib glib-2.0 libwebp" -SRCREV_opencv = "dad8af6b17f8e60d7b95a1203a1b4d22f56574cf" -SRCREV_contrib = "c7602a8f74205e44389bd6a4e8d727d32e7e27b4" +SRCREV_opencv = "a7d942b681c5edd0cc27407d8e4d3dbf36c7a40e" +SRCREV_contrib = "1aab1f34815a58a5a63aee6d510fe234129754a2" SRCREV_boostdesc = "34e4206aef44d50e6bbcd0ab06354b52e7466d26" SRCREV_vgg = "fccf7cd6a4b12079f73bbfb21745f9babcd4eb1d" SRCREV_face = "8afa57abc8229d611c4937165d20e2a2d9fc5a12" From patchwork Tue Nov 5 14:34:55 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: akuster808 X-Patchwork-Id: 51776 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 184DBD2C114 for ; Tue, 5 Nov 2024 14:37:01 +0000 (UTC) Received: from mail-yb1-f176.google.com (mail-yb1-f176.google.com [209.85.219.176]) by mx.groups.io with SMTP id smtpd.web10.19608.1730817413875202399 for ; Tue, 05 Nov 2024 06:36:54 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=B88DbBTJ; spf=pass (domain: gmail.com, ip: 209.85.219.176, mailfrom: akuster808@gmail.com) Received: by mail-yb1-f176.google.com with SMTP id 3f1490d57ef6-e330f2e9fc0so3664709276.2 for ; Tue, 05 Nov 2024 06:36:53 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1730817413; x=1731422213; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=s9s8lcPPkqJry5wGna1SZq1+DA7h3BWyAiUrJKtfc6c=; b=B88DbBTJOOAdRKwrLY18odCjWoHw7KSStC6VPHyCj1yC2eOH2D5IN8bFH8Jy6iegxp dBrZ5k5I+cgFbYmEhuo+q1JSjaRjUdwmk0TZRpaPSMVkfzVPFMoa/QpMFsWSpJsvffe8 qcfk50Mo/oEy2NZ5y/gPsigka7sGNeNnzIKzOqS4mbSGaqYO5OjB8nqGuvgub6TpUoZD AERDr4BSN2yK8kpp8VRClDcOJR1d1EylOcrSV1MghgeNWVxu8JujQQx4VcC2x64qC9Pw GOitz+xRGMBk81/6X0YYcxLoKVFIu+5smFeGQuZKfoEcfUBBkxPZ8FOZrNUCKZ/vkv19 fYhA== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1730817413; x=1731422213; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=s9s8lcPPkqJry5wGna1SZq1+DA7h3BWyAiUrJKtfc6c=; b=ss6VAvXXqDtahjNMM3ybegLRN0qTilSyOE3AhCw9vuPxLiMoGiH8SdU+n927xvJUc7 7USlkfdFB2lJM9vZONMUbvJzzSxMjiU1MTVlM4IOSZ/Pd0VyGxHZJW5vT3m6lY78vlim ZyaEIgx2lqGyWlHGdrQ9HIQ0xCsPzB0whvMCKJACZqV2WJMEaLKva6VJKhu4I3c0czy1 1exnefRR11zii2EExzTnSDCf+pk/ZniWiO642OTeKMiQRaPlT1ifjFsQ1UsJyu73h1yo R1/TI1eh0RJ9oru60SmxRkFZdFxMg2TrqdEMhm5GL/G/H0fxnHebygZoXjM2gKdakafk h3qw== X-Gm-Message-State: AOJu0YzuUQgtHK69mBXVj3v5EurSthKkKiRclWCF1aGC5aeQ+lK4QvkU 5rNV2UMgV04H2TpSzWu5Qi+OmxE2pNE+aUK5hQwUQLXMeSukviS4L44U7Q== X-Google-Smtp-Source: AGHT+IGPxfaPGrM+7CmpIqya3mcePWuSoypXczI59spSixVZDZ7LX7dRaaW40YkOTL8Mh4x3hzktww== X-Received: by 2002:a05:690c:b:b0:6e3:fb4:9333 with SMTP id 00721157ae682-6ea3b96aa99mr272030287b3.28.1730817412753; Tue, 05 Nov 2024 06:36:52 -0800 (PST) Received: from keaua.attlocal.net ([2600:1700:45dd:7000::29]) by smtp.gmail.com with ESMTPSA id 00721157ae682-6ea55c8723esm22495977b3.126.2024.11.05.06.36.52 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Tue, 05 Nov 2024 06:36:52 -0800 (PST) From: Armin Kuster To: openembedded-devel@lists.openembedded.org Cc: Yi Zhao , Khem Raj Subject: [meta-oe][styhead][PATCH 30/90] abseil-cpp: upgrade 20240116.2 -> 20240722.0 Date: Tue, 5 Nov 2024 09:34:55 -0500 Message-ID: <20241105143638.2301245-31-akuster808@gmail.com> X-Mailer: git-send-email 2.43.0 In-Reply-To: <20241105143638.2301245-1-akuster808@gmail.com> References: <20241105143638.2301245-1-akuster808@gmail.com> MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Tue, 05 Nov 2024 14:37:01 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-devel/message/113448 From: Yi Zhao ChangeLog: https://github.com/abseil/abseil-cpp/releases/tag/20240722.0 * Drop backport patch: 0004-PR-1644-unscaledcycleclock-remove-RISC-V-support.patch * Refresh patches Signed-off-by: Yi Zhao Signed-off-by: Khem Raj Signed-off-by: Armin Kuster --- .../0001-absl-always-use-asm-sgidefs.h.patch | 7 +- ...e-maes-option-from-cross-compilation.patch | 17 ++-- ...e-neon-option-from-cross-compilation.patch | 18 ++-- ...aledcycleclock-remove-RISC-V-support.patch | 82 ------------------- ...ixes.patch => 0004-abseil-ppc-fixes.patch} | 44 +++++++--- ...20240116.2.bb => abseil-cpp_20240722.0.bb} | 7 +- 6 files changed, 56 insertions(+), 119 deletions(-) delete mode 100644 meta-oe/recipes-devtools/abseil-cpp/abseil-cpp/0004-PR-1644-unscaledcycleclock-remove-RISC-V-support.patch rename meta-oe/recipes-devtools/abseil-cpp/abseil-cpp/{abseil-ppc-fixes.patch => 0004-abseil-ppc-fixes.patch} (69%) rename meta-oe/recipes-devtools/abseil-cpp/{abseil-cpp_20240116.2.bb => abseil-cpp_20240722.0.bb} (88%) diff --git a/meta-oe/recipes-devtools/abseil-cpp/abseil-cpp/0001-absl-always-use-asm-sgidefs.h.patch b/meta-oe/recipes-devtools/abseil-cpp/abseil-cpp/0001-absl-always-use-asm-sgidefs.h.patch index 5242b29e06..6fecf25603 100644 --- a/meta-oe/recipes-devtools/abseil-cpp/abseil-cpp/0001-absl-always-use-asm-sgidefs.h.patch +++ b/meta-oe/recipes-devtools/abseil-cpp/abseil-cpp/0001-absl-always-use-asm-sgidefs.h.patch @@ -1,7 +1,7 @@ -From 738549dea7a4e6c462a79962c414eaa450c2cffd Mon Sep 17 00:00:00 2001 +From 11faa06436fdeb0c9948080a11f9a99d3b5ba16c Mon Sep 17 00:00:00 2001 From: Khem Raj Date: Thu, 9 Apr 2020 13:06:27 -0700 -Subject: [PATCH 1/3] absl: always use +Subject: [PATCH] absl: always use Fixes mips/musl build, since sgidefs.h is not present on all C libraries but on linux asm/sgidefs.h is there and contains same definitions, using @@ -10,13 +10,12 @@ that makes it portable. Upstream-Status: Pending Signed-off-by: Khem Raj - --- absl/base/internal/direct_mmap.h | 6 +----- 1 file changed, 1 insertion(+), 5 deletions(-) diff --git a/absl/base/internal/direct_mmap.h b/absl/base/internal/direct_mmap.h -index e492bb0..c8a4fba 100644 +index 1beb2ee4..140b0697 100644 --- a/absl/base/internal/direct_mmap.h +++ b/absl/base/internal/direct_mmap.h @@ -41,13 +41,9 @@ diff --git a/meta-oe/recipes-devtools/abseil-cpp/abseil-cpp/0002-Remove-maes-option-from-cross-compilation.patch b/meta-oe/recipes-devtools/abseil-cpp/abseil-cpp/0002-Remove-maes-option-from-cross-compilation.patch index b92a487523..d49e860f21 100644 --- a/meta-oe/recipes-devtools/abseil-cpp/abseil-cpp/0002-Remove-maes-option-from-cross-compilation.patch +++ b/meta-oe/recipes-devtools/abseil-cpp/abseil-cpp/0002-Remove-maes-option-from-cross-compilation.patch @@ -1,20 +1,19 @@ -From d25cf3b9aa873595a19e197cc29ab46c0093bff1 Mon Sep 17 00:00:00 2001 +From a573ccd57e713486e7d8e782d6b3b34fde01ff9e Mon Sep 17 00:00:00 2001 From: Sinan Kaya Date: Mon, 3 Feb 2020 03:25:57 +0000 -Subject: [PATCH 2/3] Remove maes option from cross-compilation +Subject: [PATCH] Remove maes option from cross-compilation ---- Upstream-Status: Pending - +--- absl/copts/GENERATED_AbseilCopts.cmake | 4 ---- absl/copts/GENERATED_copts.bzl | 4 ---- 2 files changed, 8 deletions(-) diff --git a/absl/copts/GENERATED_AbseilCopts.cmake b/absl/copts/GENERATED_AbseilCopts.cmake -index a4ab1aa2041e..23b9253c1f00 100644 +index da2282fe..5e0e8dfd 100644 --- a/absl/copts/GENERATED_AbseilCopts.cmake +++ b/absl/copts/GENERATED_AbseilCopts.cmake -@@ -158,7 +158,3 @@ list(APPEND ABSL_RANDOM_HWAES_ARM64_FLAGS +@@ -229,7 +229,3 @@ list(APPEND ABSL_RANDOM_HWAES_ARM64_FLAGS list(APPEND ABSL_RANDOM_HWAES_MSVC_X64_FLAGS ) @@ -23,10 +22,10 @@ index a4ab1aa2041e..23b9253c1f00 100644 - "-msse4.1" -) diff --git a/absl/copts/GENERATED_copts.bzl b/absl/copts/GENERATED_copts.bzl -index a6efc98e11d4..1e847f769501 100644 +index b9e0071e..0072008c 100644 --- a/absl/copts/GENERATED_copts.bzl +++ b/absl/copts/GENERATED_copts.bzl -@@ -159,7 +159,3 @@ ABSL_RANDOM_HWAES_ARM64_FLAGS = [ +@@ -230,7 +230,3 @@ ABSL_RANDOM_HWAES_ARM64_FLAGS = [ ABSL_RANDOM_HWAES_MSVC_X64_FLAGS = [ ] @@ -35,5 +34,5 @@ index a6efc98e11d4..1e847f769501 100644 - "-msse4.1", -] -- -2.36.1 +2.25.1 diff --git a/meta-oe/recipes-devtools/abseil-cpp/abseil-cpp/0003-Remove-neon-option-from-cross-compilation.patch b/meta-oe/recipes-devtools/abseil-cpp/abseil-cpp/0003-Remove-neon-option-from-cross-compilation.patch index 1a80a428b7..c82b9e1b51 100644 --- a/meta-oe/recipes-devtools/abseil-cpp/abseil-cpp/0003-Remove-neon-option-from-cross-compilation.patch +++ b/meta-oe/recipes-devtools/abseil-cpp/abseil-cpp/0003-Remove-neon-option-from-cross-compilation.patch @@ -1,24 +1,24 @@ -From fb24c3e3539b5743d398a429a302a3886186f261 Mon Sep 17 00:00:00 2001 +From 632632508daf8bb3a5800dac937ffc33c6d85973 Mon Sep 17 00:00:00 2001 From: Jonas Gorski Date: Thu, 16 Jun 2022 11:46:31 +0000 -Subject: [PATCH 3/3] Remove neon option from cross compilation +Subject: [PATCH] Remove neon option from cross compilation Not every arm platform supports neon instructions, so do not enforce them. -Signed-off-by: Jonas Gorski ---- Upstream-Status: Pending +Signed-off-by: Jonas Gorski +--- absl/copts/GENERATED_AbseilCopts.cmake | 4 ---- absl/copts/GENERATED_copts.bzl | 4 ---- 2 files changed, 8 deletions(-) diff --git a/absl/copts/GENERATED_AbseilCopts.cmake b/absl/copts/GENERATED_AbseilCopts.cmake -index 23b9253c1f00..5d112a97f3e4 100644 +index 5e0e8dfd..57cfc4d3 100644 --- a/absl/copts/GENERATED_AbseilCopts.cmake +++ b/absl/copts/GENERATED_AbseilCopts.cmake -@@ -147,10 +147,6 @@ list(APPEND ABSL_MSVC_TEST_FLAGS +@@ -218,10 +218,6 @@ list(APPEND ABSL_MSVC_TEST_FLAGS "/DNOMINMAX" ) @@ -30,10 +30,10 @@ index 23b9253c1f00..5d112a97f3e4 100644 "-march=armv8-a+crypto" ) diff --git a/absl/copts/GENERATED_copts.bzl b/absl/copts/GENERATED_copts.bzl -index 1e847f769501..3e10db204faf 100644 +index 0072008c..72840fda 100644 --- a/absl/copts/GENERATED_copts.bzl +++ b/absl/copts/GENERATED_copts.bzl -@@ -148,10 +148,6 @@ ABSL_MSVC_TEST_FLAGS = [ +@@ -219,10 +219,6 @@ ABSL_MSVC_TEST_FLAGS = [ "/DNOMINMAX", ] @@ -45,5 +45,5 @@ index 1e847f769501..3e10db204faf 100644 "-march=armv8-a+crypto", ] -- -2.36.1 +2.25.1 diff --git a/meta-oe/recipes-devtools/abseil-cpp/abseil-cpp/0004-PR-1644-unscaledcycleclock-remove-RISC-V-support.patch b/meta-oe/recipes-devtools/abseil-cpp/abseil-cpp/0004-PR-1644-unscaledcycleclock-remove-RISC-V-support.patch deleted file mode 100644 index 461df7a608..0000000000 --- a/meta-oe/recipes-devtools/abseil-cpp/abseil-cpp/0004-PR-1644-unscaledcycleclock-remove-RISC-V-support.patch +++ /dev/null @@ -1,82 +0,0 @@ -From 7335a36d0b5c1c597566f9aa3f458a5b6817c3b4 Mon Sep 17 00:00:00 2001 -From: aurel32 -Date: Fri, 22 Mar 2024 14:21:13 -0700 -Subject: [PATCH] PR #1644: unscaledcycleclock: remove RISC-V support - -Imported from GitHub PR https://github.com/abseil/abseil-cpp/pull/1644 - -Starting with Linux 6.6 [1], RDCYCLE is a privileged instruction on RISC-V and can't be used directly from userland. There is a sysctl option to change that as a transition period, but it will eventually disappear. - -The RDTIME instruction is another less accurate alternative, however its frequency varies from board to board, and there is currently now way to get its frequency from userland [2]. - -Therefore this patch just removes the code for unscaledcycleclock on RISC-V. Without processor specific implementation, abseil relies on std::chrono::steady_clock::now().time_since_epoch() which is basically a wrapper around clock_gettime (CLOCK_MONOTONIC), which in turns use __vdso_clock_gettime(). On RISC-V this VDSO is just a wrapper around RDTIME correctly scaled to use nanoseconds units. - -This fixes the testsuite on riscv64, tested on a VisionFive 2 board. - -[1] https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cc4c07c89aada16229084eeb93895c95b7eabaa3 -[2] https://github.com/abseil/abseil-cpp/pull/1631 -Merge 43356a2548cfde76e164d446cb69004b488c6a71 into 76f8011beabdaee872b5fde7546e02407b220cb1 - -Merging this change closes #1644 - -COPYBARA_INTEGRATE_REVIEW=https://github.com/abseil/abseil-cpp/pull/1644 from aurel32:rv64-no-unscaledcycleclock 43356a2548cfde76e164d446cb69004b488c6a71 -PiperOrigin-RevId: 618286262 -Change-Id: Ie4120a727e7d0bb185df6e06ea145c780ebe6652 - -Upstream-Status: Backport [https://github.com/abseil/abseil-cpp/commit/7335a36d] -[Adapted to apply on top of meta-oe's patch stack] -Signed-off-by: Scott Murray ---- - absl/base/internal/unscaledcycleclock.cc | 12 ------------ - absl/base/internal/unscaledcycleclock_config.h | 5 ++--- - 2 files changed, 2 insertions(+), 15 deletions(-) - -diff --git a/absl/base/internal/unscaledcycleclock.cc b/absl/base/internal/unscaledcycleclock.cc -index f11fecb3..103b4f6a 100644 ---- a/absl/base/internal/unscaledcycleclock.cc -+++ b/absl/base/internal/unscaledcycleclock.cc -@@ -121,18 +121,6 @@ double UnscaledCycleClock::Frequency() { - return aarch64_timer_frequency; - } - --#elif defined(__riscv) -- --int64_t UnscaledCycleClock::Now() { -- int64_t virtual_timer_value; -- asm volatile("rdcycle %0" : "=r"(virtual_timer_value)); -- return virtual_timer_value; --} -- --double UnscaledCycleClock::Frequency() { -- return base_internal::NominalCPUFrequency(); --} -- - #elif defined(_M_IX86) || defined(_M_X64) - - #pragma intrinsic(__rdtsc) -diff --git a/absl/base/internal/unscaledcycleclock_config.h b/absl/base/internal/unscaledcycleclock_config.h -index 5e232c1a..83552fc5 100644 ---- a/absl/base/internal/unscaledcycleclock_config.h -+++ b/absl/base/internal/unscaledcycleclock_config.h -@@ -22,7 +22,6 @@ - // The following platforms have an implementation of a hardware counter. - #if defined(__i386__) || defined(__x86_64__) || defined(__aarch64__) || \ - ((defined(__powerpc__) || defined(__ppc__)) && defined(__GLIBC__)) || \ -- defined(__riscv) || \ - defined(_M_IX86) || (defined(_M_X64) && !defined(_M_ARM64EC)) - #define ABSL_HAVE_UNSCALED_CYCLECLOCK_IMPLEMENTATION 1 - #else -@@ -54,8 +53,8 @@ - #if ABSL_USE_UNSCALED_CYCLECLOCK - // This macro can be used to test if UnscaledCycleClock::Frequency() - // is NominalCPUFrequency() on a particular platform. --#if (defined(__i386__) || defined(__x86_64__) || defined(__riscv) || \ -- defined(_M_IX86) || defined(_M_X64)) -+#if (defined(__i386__) || defined(__x86_64__) || defined(_M_IX86) || \ -+ defined(_M_X64)) - #define ABSL_INTERNAL_UNSCALED_CYCLECLOCK_FREQUENCY_IS_CPU_FREQUENCY - #endif - #endif --- -2.44.0 - diff --git a/meta-oe/recipes-devtools/abseil-cpp/abseil-cpp/abseil-ppc-fixes.patch b/meta-oe/recipes-devtools/abseil-cpp/abseil-cpp/0004-abseil-ppc-fixes.patch similarity index 69% rename from meta-oe/recipes-devtools/abseil-cpp/abseil-cpp/abseil-ppc-fixes.patch rename to meta-oe/recipes-devtools/abseil-cpp/abseil-cpp/0004-abseil-ppc-fixes.patch index f2ebd9f08c..ba0cd66920 100644 --- a/meta-oe/recipes-devtools/abseil-cpp/abseil-cpp/abseil-ppc-fixes.patch +++ b/meta-oe/recipes-devtools/abseil-cpp/abseil-cpp/0004-abseil-ppc-fixes.patch @@ -1,4 +1,7 @@ -Upstream-Status: Pending +From f9607924225ca59fb6c60222e6424b84e6f70029 Mon Sep 17 00:00:00 2001 +From: Khem Raj +Date: Sat, 21 Sep 2024 20:53:06 +0800 +Subject: [PATCH] abseil: ppc fixes An all-in-one patch that fixes several issues: @@ -9,14 +12,24 @@ An all-in-one patch that fixes several issues: Sourced from void linux +Upstream-Status: Pending + Signed-off-by: Khem Raj +--- + absl/base/internal/unscaledcycleclock.cc | 4 ++-- + absl/base/internal/unscaledcycleclock_config.h | 3 ++- + absl/debugging/internal/examine_stack.cc | 8 +++++++- + absl/debugging/internal/stacktrace_config.h | 2 +- + 4 files changed, 12 insertions(+), 5 deletions(-) +diff --git a/absl/base/internal/unscaledcycleclock.cc b/absl/base/internal/unscaledcycleclock.cc +index a0bf3a65..103b4f6a 100644 --- a/absl/base/internal/unscaledcycleclock.cc +++ b/absl/base/internal/unscaledcycleclock.cc @@ -20,7 +20,7 @@ #include #endif - + -#if defined(__powerpc__) || defined(__ppc__) +#if (defined(__powerpc__) || defined(__ppc__)) && defined(__GLIBC__) #ifdef __GLIBC__ @@ -25,30 +38,34 @@ Signed-off-by: Khem Raj @@ -58,7 +58,7 @@ double UnscaledCycleClock::Frequency() { return base_internal::NominalCPUFrequency(); } - + -#elif defined(__powerpc__) || defined(__ppc__) +#elif (defined(__powerpc__) || defined(__ppc__)) && defined(__GLIBC__) - + int64_t UnscaledCycleClock::Now() { #ifdef __GLIBC__ +diff --git a/absl/base/internal/unscaledcycleclock_config.h b/absl/base/internal/unscaledcycleclock_config.h +index 43a3dabe..196a8535 100644 --- a/absl/base/internal/unscaledcycleclock_config.h +++ b/absl/base/internal/unscaledcycleclock_config.h @@ -21,7 +21,8 @@ - + // The following platforms have an implementation of a hardware counter. #if defined(__i386__) || defined(__x86_64__) || defined(__aarch64__) || \ -- defined(__powerpc__) || defined(__ppc__) || defined(__riscv) || \ +- defined(__powerpc__) || defined(__ppc__) || defined(_M_IX86) || \ + ((defined(__powerpc__) || defined(__ppc__)) && defined(__GLIBC__)) || \ -+ defined(__riscv) || \ - defined(_M_IX86) || (defined(_M_X64) && !defined(_M_ARM64EC)) ++ defined(_M_IX86) || \ + (defined(_M_X64) && !defined(_M_ARM64EC)) #define ABSL_HAVE_UNSCALED_CYCLECLOCK_IMPLEMENTATION 1 #else +diff --git a/absl/debugging/internal/examine_stack.cc b/absl/debugging/internal/examine_stack.cc +index 3dd6ba1a..f923b055 100644 --- a/absl/debugging/internal/examine_stack.cc +++ b/absl/debugging/internal/examine_stack.cc -@@ -33,6 +33,10 @@ +@@ -36,6 +36,10 @@ #include #include - + +#if defined(__powerpc__) +#include +#endif @@ -56,7 +73,7 @@ Signed-off-by: Khem Raj #include "absl/base/attributes.h" #include "absl/base/internal/raw_logging.h" #include "absl/base/macros.h" -@@ -174,8 +178,10 @@ void* GetProgramCounter(void* const vuc) { +@@ -177,8 +181,10 @@ void* GetProgramCounter(void* const vuc) { return reinterpret_cast(context->uc_mcontext.pc); #elif defined(__powerpc64__) return reinterpret_cast(context->uc_mcontext.gp_regs[32]); @@ -68,6 +85,8 @@ Signed-off-by: Khem Raj #elif defined(__riscv) return reinterpret_cast(context->uc_mcontext.__gregs[REG_PC]); #elif defined(__s390__) && !defined(__s390x__) +diff --git a/absl/debugging/internal/stacktrace_config.h b/absl/debugging/internal/stacktrace_config.h +index 3929b1b7..23d5e504 100644 --- a/absl/debugging/internal/stacktrace_config.h +++ b/absl/debugging/internal/stacktrace_config.h @@ -60,7 +60,7 @@ @@ -79,3 +98,6 @@ Signed-off-by: Khem Raj #define ABSL_STACKTRACE_INL_HEADER \ "absl/debugging/internal/stacktrace_powerpc-inl.inc" #elif defined(__aarch64__) +-- +2.25.1 + diff --git a/meta-oe/recipes-devtools/abseil-cpp/abseil-cpp_20240116.2.bb b/meta-oe/recipes-devtools/abseil-cpp/abseil-cpp_20240722.0.bb similarity index 88% rename from meta-oe/recipes-devtools/abseil-cpp/abseil-cpp_20240116.2.bb rename to meta-oe/recipes-devtools/abseil-cpp/abseil-cpp_20240722.0.bb index 87ab239311..f44a5d9082 100644 --- a/meta-oe/recipes-devtools/abseil-cpp/abseil-cpp_20240116.2.bb +++ b/meta-oe/recipes-devtools/abseil-cpp/abseil-cpp_20240722.0.bb @@ -7,14 +7,13 @@ SECTION = "libs" LICENSE = "Apache-2.0" LIC_FILES_CHKSUM = "file://LICENSE;md5=df52c6edb7adc22e533b2bacc3bd3915" -SRCREV = "d7aaad83b488fd62bd51c81ecf16cd938532cc0a" -BRANCH = "lts_2024_01_16" +SRCREV = "4447c7562e3bc702ade25105912dce503f0c4010" +BRANCH = "lts_2024_07_22" SRC_URI = "git://github.com/abseil/abseil-cpp;branch=${BRANCH};protocol=https \ file://0001-absl-always-use-asm-sgidefs.h.patch \ file://0002-Remove-maes-option-from-cross-compilation.patch \ - file://abseil-ppc-fixes.patch \ file://0003-Remove-neon-option-from-cross-compilation.patch \ - file://0004-PR-1644-unscaledcycleclock-remove-RISC-V-support.patch \ + file://0004-abseil-ppc-fixes.patch \ " S = "${WORKDIR}/git" From patchwork Tue Nov 5 14:34:56 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: akuster808 X-Patchwork-Id: 51764 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id A5F3CD2B95F for ; Tue, 5 Nov 2024 14:37:00 +0000 (UTC) Received: from mail-yb1-f170.google.com (mail-yb1-f170.google.com [209.85.219.170]) by mx.groups.io with SMTP id smtpd.web11.19533.1730817414107293608 for ; Tue, 05 Nov 2024 06:36:54 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=YXLvFfAz; spf=pass (domain: gmail.com, ip: 209.85.219.170, mailfrom: akuster808@gmail.com) Received: by mail-yb1-f170.google.com with SMTP id 3f1490d57ef6-e2bd7d8aaf8so4905030276.3 for ; Tue, 05 Nov 2024 06:36:54 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1730817413; x=1731422213; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=N6rgthTvSmqtUv3rkodmnZDfMbEqFJzMU/lK6icQa+c=; b=YXLvFfAzzGRYM1Gv7TKt4q/HcQshdT2bfoASzxnKuP6zHBhxjtztENrl441maJRZJn 9bY5V0YttqMe3G9vPik24Ny5JzUPw8kr+4c1vdhGwol6EppQGjPoaM2A8PDhAwftI7gl Uy/2dkCj0STQxqGjuUHaLOABm+liacqJBGrxs9g6pGq/DMHUDWFfRtk0GuZxOY2t4OQM FHOoSXlzAVKRqr975VqqHUJJz6Yi9gt3nQX9JZThx3JcYHUzlo8NyUebtI2pAN8h4Rn8 TYZKnwEDvGCz3PfUbxWiZWx07F69XGyfXwcHab5BX+cHAC+INK98TsT8XNdb9Ymuj+Ne e3Ww== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1730817413; x=1731422213; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=N6rgthTvSmqtUv3rkodmnZDfMbEqFJzMU/lK6icQa+c=; b=SpxCADI+LUGKWthcZ0lh8rL/wcTwggkHagDM76Y8fLyKKphI1ZKVHSst7GV4MRhX8/ oOnp1uL8t3BQ/+JC8Z8gPG3Jlc1ttRw7qKyu99WwB/N25qflm63zbaTmB26ursXYzfq9 vNeByBvox5FN/q+XPX8OfGgxpV6k+JaLpdAwj8QTzZOMtjXv8HGoKb2Dv1vut5ZO3OOM +n/mtNdWsofYcbDpVf4kk/DIsL5UQVz43vguo3OL+TnSdMpvOLncvzeEhY2jN4RteyCK LTCrLrF4vfYt1bq5P3ecq2MlIT0pIeElWW8PIIC7INrbOyQyQXEvjmFV9029vqqd68+c 0JTg== X-Gm-Message-State: AOJu0YzoySrJXgZdHt83o3ilUQ4I3MNVjxLs9liWZdqWr300ukOBymE4 yodu1B50MiJa/X9v3ag6FEDnl2GItuZG2QG8eKr3+NDEFabcnkcaUANEKQ== X-Google-Smtp-Source: AGHT+IFN+vNwXnTnjk2t27tLWoQzWbCW8MbXxHw+jfTR4AQ54WSeXNfCYimx2OGxQF0PvY3UIocb1g== X-Received: by 2002:a05:690c:ec3:b0:6e5:bca9:cb8f with SMTP id 00721157ae682-6ea525509b9mr209091977b3.38.1730817413181; Tue, 05 Nov 2024 06:36:53 -0800 (PST) Received: from keaua.attlocal.net ([2600:1700:45dd:7000::29]) by smtp.gmail.com with ESMTPSA id 00721157ae682-6ea55c8723esm22495977b3.126.2024.11.05.06.36.52 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Tue, 05 Nov 2024 06:36:52 -0800 (PST) From: Armin Kuster To: openembedded-devel@lists.openembedded.org Cc: Yi Zhao , Khem Raj Subject: [meta-oe][styhead][PATCH 31/90] protobuf: add abseil-cpp to RDEPENDS Date: Tue, 5 Nov 2024 09:34:56 -0500 Message-ID: <20241105143638.2301245-32-akuster808@gmail.com> X-Mailer: git-send-email 2.43.0 In-Reply-To: <20241105143638.2301245-1-akuster808@gmail.com> References: <20241105143638.2301245-1-akuster808@gmail.com> MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Tue, 05 Nov 2024 14:37:00 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-devel/message/113449 From: Yi Zhao Since commit[1], the libraries of abseil-cpp have been splitted into separate packages. When protobuf is installed into the image, only 48 abseil libraries are installed as runtime dependencies. But the output of 'pkg-config --libs protobuf' lists 66 abseil-cpp libraries are required. Add abseil-cpp to RDEPENDS to ensure that all required abseil-cpp libraries are installed. [1] https://git.openembedded.org/meta-openembedded/commit/?id=dd6421e65eb75c35a904f4b487ba022075035ecc Signed-off-by: Yi Zhao Signed-off-by: Khem Raj Signed-off-by: Armin Kuster --- meta-oe/recipes-devtools/protobuf/protobuf_4.25.4.bb | 2 ++ 1 file changed, 2 insertions(+) diff --git a/meta-oe/recipes-devtools/protobuf/protobuf_4.25.4.bb b/meta-oe/recipes-devtools/protobuf/protobuf_4.25.4.bb index cc5204de4d..354b3213ad 100644 --- a/meta-oe/recipes-devtools/protobuf/protobuf_4.25.4.bb +++ b/meta-oe/recipes-devtools/protobuf/protobuf_4.25.4.bb @@ -106,6 +106,8 @@ FILES:${PN}-lite = "${libdir}/libprotobuf-lite${SOLIBS}" # CMake requires protoc binary to exist in sysroot, even if it has wrong architecture. SYSROOT_DIRS += "${bindir}" +RDEPENDS:${PN} = "abseil-cpp" +RDEPENDS:${PN}-lite = "abseil-cpp" RDEPENDS:${PN}-compiler = "${PN}" RDEPENDS:${PN}-dev += "${PN}-compiler" RDEPENDS:${PN}-ptest = "bash ${@bb.utils.contains('PACKAGECONFIG', 'python', 'python3-protobuf', '', d)}" From patchwork Tue Nov 5 14:34:57 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: akuster808 X-Patchwork-Id: 51754 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 55B60D2B944 for ; Tue, 5 Nov 2024 14:37:00 +0000 (UTC) Received: from mail-yb1-f177.google.com (mail-yb1-f177.google.com [209.85.219.177]) by mx.groups.io with SMTP id smtpd.web11.19534.1730817414546963414 for ; Tue, 05 Nov 2024 06:36:54 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=hGrib6TU; spf=pass (domain: gmail.com, ip: 209.85.219.177, mailfrom: akuster808@gmail.com) Received: by mail-yb1-f177.google.com with SMTP id 3f1490d57ef6-e290222fdd0so4907211276.2 for ; Tue, 05 Nov 2024 06:36:54 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1730817413; x=1731422213; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=2k+eMUn71Li/qvdXNmRHamEaFy6gketQAD0yPWVYF+0=; b=hGrib6TUJYsqKui5gWlpOoqK9ZHUBlAQ2ITTo/uF6d17Vluyr6ekXIuf077fVrPjGH yMf3IMEMB/etEVucdAI/02xGasDaSlahTEt9s4KZjS5S7HIom79+kDRTdSzqmjo3HDTa nIk58g0G62DYpNLKElqN64DMnbhUIuYfM95ycTsBn1wtbfyP8aDiUi1cc66vz8G4xG2Z 7WbtyyxFydT0xFR7aulxls6CouAZEeZcCtdlMVu/mpIL5we1KPSk7RGW21VOITDdRjqP DIp49qI8YHkWyRE3i/jLtcCHaZ1nkw12/frNqOoHfOf5lWGBV+84CGGFB1t+w0Y4L8oj k7/w== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1730817413; x=1731422213; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=2k+eMUn71Li/qvdXNmRHamEaFy6gketQAD0yPWVYF+0=; b=pDn4NHP0y6k7T26GvhAvlW+shw+BTXKBT+0t7j6SWsb4uuQKJQIdA8Vap5RhscgGOT 9JPr8+spjrdq2kg2+zx58q6jvk4+qMCF+j5ngJdMZqpnZIjKwpQjw1ykyLWCyYB4uRH0 3neBANfWzzO1HmzSI8hbWvRgxvU8bqfUo38H9zIOyrVI/c4RD4RA0J3Z1lACu/21T3dp 2+g8YRNVhptUKxzSrkQB1y3rN71keBcY2N+vTgJqH7NkjT1dZ1PHzwSe6P98z1xxjRV/ VrujobVWwCL3cFH6n+RJfcF9tbAZSqQbq3J37M6/ZhkoWpjYgdI+bmfhmsQmyi2REDEU AOeg== X-Gm-Message-State: AOJu0YyNOnyOUHiumJ0n7mb6ix92SSlaqcqKNf3BS+WwFw7hJbk/3IBQ 3MstoxDJ4vk9MNjls+TZr7tHs4wPDvGq7MkdP02CCHwu7yjCXANaq18AzA== X-Google-Smtp-Source: AGHT+IF/Vn16N2INUyexbENsrHajXHXrcnthjiv/bQRNrt8y+0uLYHMhZC4gGQucKtLTLaKxovmjbQ== X-Received: by 2002:a05:690c:998e:b0:6e3:2192:e0e6 with SMTP id 00721157ae682-6e9d892d7f7mr363326797b3.14.1730817413572; Tue, 05 Nov 2024 06:36:53 -0800 (PST) Received: from keaua.attlocal.net ([2600:1700:45dd:7000::29]) by smtp.gmail.com with ESMTPSA id 00721157ae682-6ea55c8723esm22495977b3.126.2024.11.05.06.36.53 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Tue, 05 Nov 2024 06:36:53 -0800 (PST) From: Armin Kuster To: openembedded-devel@lists.openembedded.org Cc: Yi Zhao , Khem Raj Subject: [meta-oe][styhead][PATCH 32/90] protobuf: upgrade 4.25.4 -> 4.25.5 Date: Tue, 5 Nov 2024 09:34:57 -0500 Message-ID: <20241105143638.2301245-33-akuster808@gmail.com> X-Mailer: git-send-email 2.43.0 In-Reply-To: <20241105143638.2301245-1-akuster808@gmail.com> References: <20241105143638.2301245-1-akuster808@gmail.com> MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Tue, 05 Nov 2024 14:37:00 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-devel/message/113450 From: Yi Zhao ChangeLog: https://github.com/protocolbuffers/protobuf/releases/tag/v25.5 Signed-off-by: Yi Zhao Signed-off-by: Khem Raj Signed-off-by: Armin Kuster --- .../protobuf/{protobuf_4.25.4.bb => protobuf_4.25.5.bb} | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) rename meta-oe/recipes-devtools/protobuf/{protobuf_4.25.4.bb => protobuf_4.25.5.bb} (98%) diff --git a/meta-oe/recipes-devtools/protobuf/protobuf_4.25.4.bb b/meta-oe/recipes-devtools/protobuf/protobuf_4.25.5.bb similarity index 98% rename from meta-oe/recipes-devtools/protobuf/protobuf_4.25.4.bb rename to meta-oe/recipes-devtools/protobuf/protobuf_4.25.5.bb index 354b3213ad..d5fd901370 100644 --- a/meta-oe/recipes-devtools/protobuf/protobuf_4.25.4.bb +++ b/meta-oe/recipes-devtools/protobuf/protobuf_4.25.5.bb @@ -10,7 +10,7 @@ LIC_FILES_CHKSUM = "file://LICENSE;md5=37b5762e07f0af8c74ce80a8bda4266b" DEPENDS = "zlib abseil-cpp" DEPENDS:append:class-target = " protobuf-native" -SRCREV = "e915ce24b3d43c0fffcbf847354288c07dda1de0" +SRCREV = "9d0ec0f92b5b5fdeeda11f9dcecc1872ff378014" SRC_URI = "gitsm://github.com/protocolbuffers/protobuf.git;branch=25.x;protocol=https \ file://run-ptest \ From patchwork Tue Nov 5 14:34:58 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: akuster808 X-Patchwork-Id: 51765 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 6F75AD2B945 for ; Tue, 5 Nov 2024 14:37:00 +0000 (UTC) Received: from mail-yb1-f170.google.com (mail-yb1-f170.google.com [209.85.219.170]) by mx.groups.io with SMTP id smtpd.web11.19536.1730817414955105461 for ; Tue, 05 Nov 2024 06:36:55 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=mwU7eRtX; spf=pass (domain: gmail.com, ip: 209.85.219.170, mailfrom: akuster808@gmail.com) Received: by mail-yb1-f170.google.com with SMTP id 3f1490d57ef6-e290e857d56so4958488276.1 for ; Tue, 05 Nov 2024 06:36:54 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1730817414; x=1731422214; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=iMBi7oPP6GWzWV7eVwDFByjYfFlY5Y8UKwLnBP6MwBY=; b=mwU7eRtX0FQkldp3bQm1aA8VKY3JSrHAf2q5sCGmbYOSuRaNXIXKJZgmIoCSZKmmSs L6bag3cKXqGO2OghIGnWafdAvb5vFX0goi3NW8flNtYWOsmBiyp/1J4bzyBW2w6ZhFS6 OoIB8qbHmR+WILM1yfv1kyii06kVrVDwF6GB6B1or+z7cqhBl/jwDEsNbI/NQZZuNHNv o4A2UI+hpqi0aD3MApWeF+7JwsIgV/3nCNYwZWK216+2ZhKWHzUMN1rwLhcHoop0sQy4 1HyB0eFgwfXymKeFHT6Wi5uKMBpls/VNNKtcuD9/BKLTLE6JX/hwwWebcXJy19FUOuZV ESig== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1730817414; x=1731422214; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=iMBi7oPP6GWzWV7eVwDFByjYfFlY5Y8UKwLnBP6MwBY=; b=FvaF9TnQI0XMxCLhL1ayo/ZNb8naQjwhDbpZ3ufFMrNn7HjrZof+krf5ijvTA6Pgsj TW1r4PZcR0lJ8OI4YFL+PNGOxkFHGqUcFdKdM1Kkc2xQMhEPFJ/o+Q6k+sNnZrEUrP6o 3VmUoDJARUIPCNsqA68dAAu2HojJErFguhZc+MnK0Bk8j+N6EetiA7aGnADKOqwYlJYs QuLaCs0+UF4mepsl4diLuOUSCJryvy42X0w5S+mpJkb2gHmDqPEYCwdjCNDcVJCh7sge UhnBzOyye5MfGg3/yU6BJpH1u6JXWuxlzCiKWl83hjnPliFF+GbCZDzV2UGRMkGsJez9 LgfQ== X-Gm-Message-State: AOJu0YxrmAfYAfBoVsLVw85/qT8xjevjo8mhXbtv+plD8ddV8iNB4z+/ aMWwRppRxNPIKLbJAqe7X7YJAFBAe26+csofrwgR56nsnEIvUI/nhE8O5g== X-Google-Smtp-Source: AGHT+IHPapAF8nlm1kMjvwNIINuAvUxFaiyvSC8UMZtTZ130K+SWSB2XtT2Ue3Iz9wpmqAPQplifcA== X-Received: by 2002:a05:690c:61c9:b0:6e3:31ee:23ab with SMTP id 00721157ae682-6e9d899d1c2mr364430297b3.25.1730817413979; Tue, 05 Nov 2024 06:36:53 -0800 (PST) Received: from keaua.attlocal.net ([2600:1700:45dd:7000::29]) by smtp.gmail.com with ESMTPSA id 00721157ae682-6ea55c8723esm22495977b3.126.2024.11.05.06.36.53 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Tue, 05 Nov 2024 06:36:53 -0800 (PST) From: Armin Kuster To: openembedded-devel@lists.openembedded.org Cc: Yoann Congal , Khem Raj Subject: [meta-oe][styhead][PATCH 33/90] non-repro-meta-networking: update known non-reproducible list Date: Tue, 5 Nov 2024 09:34:58 -0500 Message-ID: <20241105143638.2301245-34-akuster808@gmail.com> X-Mailer: git-send-email 2.43.0 In-Reply-To: <20241105143638.2301245-1-akuster808@gmail.com> References: <20241105143638.2301245-1-akuster808@gmail.com> MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Tue, 05 Nov 2024 14:37:00 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-devel/message/113451 From: Yoann Congal Remove packages seen reproducible in the last 3 completed tests: https://autobuilder.yoctoproject.org/typhoon/#/builders/155/builds/44/steps/28/logs/stdio https://autobuilder.yoctoproject.org/typhoon/#/builders/155/builds/43/steps/28/logs/stdio https://autobuilder.yoctoproject.org/typhoon/#/builders/155/builds/41/steps/28/logs/stdio Add babeld & babeld-dbg from: https://autobuilder.yoctoproject.org/typhoon/#/builders/155/builds/44/steps/28/logs/stdio Signed-off-by: Yoann Congal Signed-off-by: Khem Raj Signed-off-by: Armin Kuster --- .../include/non-repro-meta-networking.inc | 33 ++----------------- 1 file changed, 2 insertions(+), 31 deletions(-) diff --git a/meta-networking/conf/include/non-repro-meta-networking.inc b/meta-networking/conf/include/non-repro-meta-networking.inc index 0564e1ced8..c5313416a7 100755 --- a/meta-networking/conf/include/non-repro-meta-networking.inc +++ b/meta-networking/conf/include/non-repro-meta-networking.inc @@ -1,34 +1,19 @@ # List of known non-reproducible package of the meta-networking layer # Please keep this list sorted KNOWN_NON_REPRO_META_NETWORKING = " \ - blueman \ - blueman-dbg \ - blueman-src \ - civetweb-dev \ + babeld \ + babeld-dbg \ dhcp-relay-staticdev \ ettercap-src \ - fetchmail \ - fetchmail-dbg \ freediameter \ - freediameter-src \ freeradius \ htpdate-doc \ - keepalived \ - keepalived-dbg \ libbearssl-staticdev \ - libfko3 \ - libfko-client \ - libfko-daemon \ - libfko-dbg \ libmosquitto1 \ libowfat-staticdev \ libruli-staticdev \ - libsamba-util0 \ mosquitto \ - mosquitto-dbg \ ncftp \ - ncftp-dbg \ - ncftp-src \ ndisc6-dbg \ ndisc6-misc \ ndisc6-ndisc6 \ @@ -38,23 +23,9 @@ KNOWN_NON_REPRO_META_NETWORKING = " \ netsniff-ng-doc \ ntpsec-src \ openl2tp \ - openl2tp-dbg \ - ot-br-posix \ - ot-br-posix-dbg \ postfix-cfg \ - proftpd \ - proftpd-dbg \ - proftpd-dev \ - rdist \ - rdist-dbg \ rp-pppoe \ - samba-dbg \ - tayga \ - tayga-dbg \ udpcast-doc \ unbound-doc \ - wolfssl \ - wolfssl-dbg \ znc \ - znc-doc \ " From patchwork Tue Nov 5 14:34:59 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: akuster808 X-Patchwork-Id: 51757 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 87D0FD2B95E for ; Tue, 5 Nov 2024 14:37:00 +0000 (UTC) Received: from mail-yb1-f179.google.com (mail-yb1-f179.google.com [209.85.219.179]) by mx.groups.io with SMTP id smtpd.web10.19611.1730817415401148918 for ; Tue, 05 Nov 2024 06:36:55 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=KXn9Intl; spf=pass (domain: gmail.com, ip: 209.85.219.179, mailfrom: akuster808@gmail.com) Received: by mail-yb1-f179.google.com with SMTP id 3f1490d57ef6-e291cbbf05bso5312612276.2 for ; Tue, 05 Nov 2024 06:36:55 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1730817414; x=1731422214; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=RuCuhRf6LeGnYaU8IzwnAsTZhV2Trld+4N8VdC0xf98=; b=KXn9Intlttp0LXp9SFWihsAzX+jE4YZUvNaNVV5/jEEVAUvQSgl7+Keknj6MKdFMLf IxDIScjnlw3XilY6MJ9suQDmNE+/l9ckbeQT5rE3xlRxwP7e9K+kWtTv8wHf5csmDK0l ENAmfU/kd9f2ac/QPvX1UmRH16qUiAtua07iz6xc00RKyrPSiO2Dz8BhFeqpv2d17EoB 5WJfbTxbDEv5nS05/lrWIag6GkOcGGdoXXr7ADPm0JmVr9qW5EtPS3Fr9m73PpxWOnQM WBJudPXuYMETMBFgs3vDidLMOb4T+QwXlguQRBVPbnQsZLFwF6YkUU1YSZIXWURlH+TY ywDA== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1730817414; x=1731422214; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=RuCuhRf6LeGnYaU8IzwnAsTZhV2Trld+4N8VdC0xf98=; b=RiR6HRj3G4IQ3IjIm2GLx1lHiedRqO+bHNZrq2w8iNhvk8JmDo8atMP+TtxId5e3hb HtYpyQdnwvLP13IBE2mJMJPAoWtzpuj+s1iJwsbJWvw6IgmFbZe1Gb3RasV9PDrJi9sN g06ocCMywQV2FKRxKlnFqQdR4tTt+KOtPCOvnMRuklb0ZIY0twOWgoZekK3iHKGrNWrN IgbEHBlP1EraFtoz2JZ3Q8x/7kaXzCzROsC11RkSYgemw63IrKGsIP0RV+tnlIMuhIiY O004f7zaykq3SfOyxpV7Gp62n1NHWCUcILPHGvfPuKlN6a7Z/SfKnHU6GfnF5/c/dNCE PpYg== X-Gm-Message-State: AOJu0YzOgfbeAsPQXH0iha7XGXmnFY/rvf0HO/JKfjvJZTPCmevbujrG OH29s8Pg4Gzb4BE/mr0/hYJ2dOtWMYKd0xPKWNiNKWvMiSdtLpMThstlhg== X-Google-Smtp-Source: AGHT+IHnggT3kN7psm6ES+XM6m2Oi08oi0uRG8xu61vJxXY2yeNVvenLiwTb2IE2Vd3V7TPYCs9V1g== X-Received: by 2002:a05:690c:e1e:b0:6dd:bcce:7cd7 with SMTP id 00721157ae682-6ea52551ef0mr197778387b3.42.1730817414396; Tue, 05 Nov 2024 06:36:54 -0800 (PST) Received: from keaua.attlocal.net ([2600:1700:45dd:7000::29]) by smtp.gmail.com with ESMTPSA id 00721157ae682-6ea55c8723esm22495977b3.126.2024.11.05.06.36.54 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Tue, 05 Nov 2024 06:36:54 -0800 (PST) From: Armin Kuster To: openembedded-devel@lists.openembedded.org Cc: Yi Zhao , Khem Raj Subject: [meta-oe][styhead][PATCH 34/90] lksctp-tools: upgrade 1.0.19 -> 1.0.20 Date: Tue, 5 Nov 2024 09:34:59 -0500 Message-ID: <20241105143638.2301245-35-akuster808@gmail.com> X-Mailer: git-send-email 2.43.0 In-Reply-To: <20241105143638.2301245-1-akuster808@gmail.com> References: <20241105143638.2301245-1-akuster808@gmail.com> MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Tue, 05 Nov 2024 14:37:00 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-devel/message/113452 From: Yi Zhao ChangeLog: https://github.com/sctp/lksctp-tools/blob/v1.0.20/ChangeLog Drop redundant variables LK_REL, SOLIBVERSION and SOLIBMAJORVERSION in recipe. Signed-off-by: Yi Zhao Signed-off-by: Khem Raj Signed-off-by: Armin Kuster --- ...sctp-tools_1.0.19.bb => lksctp-tools_1.0.20.bb} | 14 +++----------- 1 file changed, 3 insertions(+), 11 deletions(-) rename meta-networking/recipes-support/lksctp-tools/{lksctp-tools_1.0.19.bb => lksctp-tools_1.0.20.bb} (79%) diff --git a/meta-networking/recipes-support/lksctp-tools/lksctp-tools_1.0.19.bb b/meta-networking/recipes-support/lksctp-tools/lksctp-tools_1.0.20.bb similarity index 79% rename from meta-networking/recipes-support/lksctp-tools/lksctp-tools_1.0.19.bb rename to meta-networking/recipes-support/lksctp-tools/lksctp-tools_1.0.20.bb index 0243f2a1db..a5f9c5543f 100644 --- a/meta-networking/recipes-support/lksctp-tools/lksctp-tools_1.0.19.bb +++ b/meta-networking/recipes-support/lksctp-tools/lksctp-tools_1.0.20.bb @@ -8,10 +8,7 @@ LIC_FILES_CHKSUM = " \ file://COPYING;md5=0c56db0143f4f80c369ee3af7425af6e \ " -SRCREV = "05b50d379ff0037de4957bb2a1befcce88b70225" - -PV .= "+git" -LK_REL = "1.0.19" +SRCREV = "311fcdeb5cb41612d4be66b16f0f2ad6675a6af8" SRC_URI = " \ git://github.com/sctp/lksctp-tools.git;branch=master;protocol=https \ @@ -34,19 +31,14 @@ do_install_ptest () { done } -SOLIBVERSION="${LK_REL}" -SOLIBMAJORVERSION="1" - PACKAGES =+ "${PN}-withsctp ${PN}-utils" FILES:${PN} = " \ - ${libdir}/libsctp.so.${SOLIBVERSION} \ - ${libdir}/libsctp.so.${SOLIBMAJORVERSION} \ + ${libdir}/libsctp.so.* \ " FILES:${PN}-withsctp = " \ - ${libdir}/lksctp-tools/libwithsctp.so.${SOLIBVERSION} \ - ${libdir}/lksctp-tools/libwithsctp.so.${SOLIBMAJORVERSION} \ + ${libdir}/lksctp-tools/libwithsctp.so.* \ " FILES:${PN}-dev += " \ From patchwork Tue Nov 5 14:35:00 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: akuster808 X-Patchwork-Id: 51767 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 8322DD2B957 for ; Tue, 5 Nov 2024 14:37:00 +0000 (UTC) Received: from mail-yw1-f182.google.com (mail-yw1-f182.google.com [209.85.128.182]) by mx.groups.io with SMTP id smtpd.web11.19537.1730817415898370036 for ; Tue, 05 Nov 2024 06:36:56 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=PNujme/C; spf=pass (domain: gmail.com, ip: 209.85.128.182, mailfrom: akuster808@gmail.com) Received: by mail-yw1-f182.google.com with SMTP id 00721157ae682-6e33c65d104so46421237b3.3 for ; Tue, 05 Nov 2024 06:36:55 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1730817415; x=1731422215; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=IHhz7i5arnQjC+VysyKLGBLFibxKXx012p7gXiqUFy8=; b=PNujme/CNmUd8duzcHYryZCBIupylXG569TfNRmBPHGRhuqPefwFEZV2OVVIAxM6F9 1vqS3JYv5uh6kYOpMUucwangtZNVe74nfexqarQbWBVTmzZEdyDspCCXURgv4Y3dRyox 52Q+AHfp3De+b+J7rRm8bR+UJj62sPaurbqDG/Qi6XxaN7mrKE0RaDQ5FE+luoPhrH/4 FZDQbngwzLFT8rsvH8mLVQ5XAZOzTjHLKAkI5x0w2E/ycJ+zI1Urtaai8TcbFjzU0pqE OrpsuSH1mMfY77dF4fUvHCK1SVAp9bKisc5GM+zzPAQGuLidXlyKyK3YjbjHYDyDfAu1 vRnQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1730817415; x=1731422215; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=IHhz7i5arnQjC+VysyKLGBLFibxKXx012p7gXiqUFy8=; b=fwwQrY77O7jSlrcx9pYMLpqMH4GzI985sBgSxrnwcLe6Bar+zNgAb3Iv3qdPZ6movN 5QcPLiYMCaWTi0FGN0hcuC41yYCtrbaPLzsUUrMlfAcocuHa7oBgSon6ebHyKvlmWoak OgYEcHxwJU9KhDTuWVfTIGatHiTqWuBAMOCXBmJuqdxEG9XkLV9bHW2xQWp2iuzxE/pP YzbjTYAGImMqoDj/WvagYjBJb2afd5nGGiOC+yR6kDtUfAndrQ9yu0x9JpkqKhUqMfRD 9qaF0xXy1r5wO2bRT3Rwn7Cffmf8nWy7wHLvPTkDAjddqBhhRX++NalzuhkfW9PvA+vZ 7kkQ== X-Gm-Message-State: AOJu0YxhjLIGD4kt3T4ulOIllqKSrVfg68uZ/jX8CoYlrlOYe16lYK7Y Yy0ow3bhalCSnOQgB0dXoLxiU+cAHx5uHerpsdnEp+mQykWepYxAj6ceXw== X-Google-Smtp-Source: AGHT+IEcLLOBofPpzTfG3V+OWtNDlTqZh1cCU/oLazQdpS5tVXdTBm78EzMR03Rt2GG9KW5nCX5wwA== X-Received: by 2002:a05:690c:fd0:b0:6ea:8d6f:b1bf with SMTP id 00721157ae682-6ea8d6fb48amr86275397b3.0.1730817414978; Tue, 05 Nov 2024 06:36:54 -0800 (PST) Received: from keaua.attlocal.net ([2600:1700:45dd:7000::29]) by smtp.gmail.com with ESMTPSA id 00721157ae682-6ea55c8723esm22495977b3.126.2024.11.05.06.36.54 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Tue, 05 Nov 2024 06:36:54 -0800 (PST) From: Armin Kuster To: openembedded-devel@lists.openembedded.org Cc: Markus Volk , Khem Raj Subject: [meta-oe][styhead][PATCH 35/90] gnome-shell: add gnome-control-center dependency Date: Tue, 5 Nov 2024 09:35:00 -0500 Message-ID: <20241105143638.2301245-36-akuster808@gmail.com> X-Mailer: git-send-email 2.43.0 In-Reply-To: <20241105143638.2301245-1-akuster808@gmail.com> References: <20241105143638.2301245-1-akuster808@gmail.com> MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Tue, 05 Nov 2024 14:37:00 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-devel/message/113453 From: Markus Volk This fixes: Run-time dependency gnome-keybindings found: NO (tried pkgconfig and cmake) Signed-off-by: Markus Volk Signed-off-by: Khem Raj Signed-off-by: Armin Kuster --- meta-gnome/recipes-gnome/gnome-shell/gnome-shell_46.2.bb | 1 + 1 file changed, 1 insertion(+) diff --git a/meta-gnome/recipes-gnome/gnome-shell/gnome-shell_46.2.bb b/meta-gnome/recipes-gnome/gnome-shell/gnome-shell_46.2.bb index 0a52de7a3b..e166db0a6a 100644 --- a/meta-gnome/recipes-gnome/gnome-shell/gnome-shell_46.2.bb +++ b/meta-gnome/recipes-gnome/gnome-shell/gnome-shell_46.2.bb @@ -13,6 +13,7 @@ DEPENDS = " \ gjs \ gnome-autoar \ gnome-desktop \ + gnome-control-center \ polkit \ pipewire \ libsoup-3.0 \ From patchwork Tue Nov 5 14:35:01 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: akuster808 X-Patchwork-Id: 51760 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id B12F7D1CA3C for ; Tue, 5 Nov 2024 14:37:00 +0000 (UTC) Received: from mail-yb1-f174.google.com (mail-yb1-f174.google.com [209.85.219.174]) by mx.groups.io with SMTP id smtpd.web11.19538.1730817416463344944 for ; Tue, 05 Nov 2024 06:36:56 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=X9FkLw3n; spf=pass (domain: gmail.com, ip: 209.85.219.174, mailfrom: akuster808@gmail.com) Received: by mail-yb1-f174.google.com with SMTP id 3f1490d57ef6-e2bdbdee559so4975480276.1 for ; Tue, 05 Nov 2024 06:36:56 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1730817415; x=1731422215; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=vju2eA0vgGWYDFa6DpAQ0Y11GiXJSmdw52srd4XZGqU=; b=X9FkLw3nlTvky1DdRA2l8faDSA+ir5j47dwQp9a7YNQyoCsGWBSZld2FSpHSIu4PYm quBvEEOPgsgiC/kLzAdZ8x/+WuOQlBs1LPMnJULxFMCWh1AJwj8zslhxM5coFmh3m6Jf xjOdYonQZqqCwbttzxbehI+JJlbeQk300LiBs36PMtFrnKJEIdGiXNpg7ZL+JCw9trRU DUOaGopTxfix0rMYc7yHCZnnnql15nj+d0Qy/A46pk3ndjr3lwum8cfyf0VUjRnA5yQV oSJ5p5/5y2MQMZVv1ZXZWO7VTDd2Q7yP0b4mHYzbzGVhxUEq35c9ZJprFIx0h3/dQjRc ZdJw== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1730817415; x=1731422215; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=vju2eA0vgGWYDFa6DpAQ0Y11GiXJSmdw52srd4XZGqU=; b=LwLecofopKq79VeXb5kWmgT1jmAq3442On5pook728syBN0BoU7s7Y54AiuH2maD97 Ah2tj1+3+0VyK0RjioRI6qq4Gs3PjfJCVlZFFIP2HV5iTs7ceYSGsHdN6KtTA+0j92x+ jWZjEuIyINsjxSapI++fFQmZ+z2IvW2Dm7TNjKTCEY9IYKhRT+2AEDEOm2TMbq7HWCdz F8ny8mIiT2SUqPSkt5UJLVNKwsGJ5ydEiC6CtVzx9Eh2utdLYz9IFn7l5nQaVL30mvZI OYNJqRFtEa1TXm59cvMXbczYtOEB1dqug4qaQ1dGsbEKxUoVU5DX1+EzEWxJCq1PAlvL YLag== X-Gm-Message-State: AOJu0YxEf6GF01MWddcy3AocIZPhzZOCDv/5w3AJYbgnFpRXOJholCA6 bS3uYbCfU+cs94yemaRRnLJmfgVb42sxkuSOziebiOU8y/Cty/zmyJhqBw== X-Google-Smtp-Source: AGHT+IHv9uM3zRTSy49LjGA7BEe8DmJ+ACsTuFB4SjmYyDnMPIqOJaiEcjjxdVffal3svGqk+8pe3Q== X-Received: by 2002:a05:690c:7013:b0:6e3:34b9:961d with SMTP id 00721157ae682-6ea64c2ed0bmr158454137b3.38.1730817415518; Tue, 05 Nov 2024 06:36:55 -0800 (PST) Received: from keaua.attlocal.net ([2600:1700:45dd:7000::29]) by smtp.gmail.com with ESMTPSA id 00721157ae682-6ea55c8723esm22495977b3.126.2024.11.05.06.36.55 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Tue, 05 Nov 2024 06:36:55 -0800 (PST) From: Armin Kuster To: openembedded-devel@lists.openembedded.org Cc: Markus Volk , Khem Raj Subject: [meta-oe][styhead][PATCH 36/90] gnome-desktop: update 44.0 -> 44.1 Date: Tue, 5 Nov 2024 09:35:01 -0500 Message-ID: <20241105143638.2301245-37-akuster808@gmail.com> X-Mailer: git-send-email 2.43.0 In-Reply-To: <20241105143638.2301245-1-akuster808@gmail.com> References: <20241105143638.2301245-1-akuster808@gmail.com> MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Tue, 05 Nov 2024 14:37:00 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-devel/message/113454 From: Markus Volk ============ Version 44.1 ============ - Fix compatibility with muslc (!158, Pablo Correa Gomez) - Fix GNOME_DESKTOP_IS_THUMBNAIL_FACTORY (!160, Matthijs Velsink) - Update default Indic input methods (!163, Parag Nemade) - Use ibus-chewing as the default input source for zh_TW (!164, Kan-Ru Chen) - Translation updates Signed-off-by: Markus Volk Signed-off-by: Khem Raj Signed-off-by: Armin Kuster --- .../{gnome-desktop_44.0.bb => gnome-desktop_44.1.bb} | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) rename meta-gnome/recipes-gnome/gnome-desktop/{gnome-desktop_44.0.bb => gnome-desktop_44.1.bb} (92%) diff --git a/meta-gnome/recipes-gnome/gnome-desktop/gnome-desktop_44.0.bb b/meta-gnome/recipes-gnome/gnome-desktop/gnome-desktop_44.1.bb similarity index 92% rename from meta-gnome/recipes-gnome/gnome-desktop/gnome-desktop_44.0.bb rename to meta-gnome/recipes-gnome/gnome-desktop/gnome-desktop_44.1.bb index 19bae74ce2..63847fe3e5 100644 --- a/meta-gnome/recipes-gnome/gnome-desktop/gnome-desktop_44.0.bb +++ b/meta-gnome/recipes-gnome/gnome-desktop/gnome-desktop_44.1.bb @@ -15,7 +15,7 @@ GIR_MESON_OPTION = "" SRC_URI += "file://gnome-desktop-thumbnail-don-t-assume-time_t-is-long.patch \ file://0001-meson-Add-riscv32-to-seccomp-unsupported-list.patch" -SRC_URI[archive.sha256sum] = "42c773745d84ba14bc1cf1c4c6f4606148803a5cd337941c63964795f3c59d42" +SRC_URI[archive.sha256sum] = "ae7ca55dc9e08914999741523a17d29ce223915626bd2462a120bf96f47a79ab" DEPENDS += " \ fontconfig \ From patchwork Tue Nov 5 14:35:02 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: akuster808 X-Patchwork-Id: 51762 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id D75C1D2C108 for ; Tue, 5 Nov 2024 14:37:00 +0000 (UTC) Received: from mail-yb1-f176.google.com (mail-yb1-f176.google.com [209.85.219.176]) by mx.groups.io with SMTP id smtpd.web10.19613.1730817417214501992 for ; Tue, 05 Nov 2024 06:36:57 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=aMtEa7qs; spf=pass (domain: gmail.com, ip: 209.85.219.176, mailfrom: akuster808@gmail.com) Received: by mail-yb1-f176.google.com with SMTP id 3f1490d57ef6-e29267b4dc4so4518295276.0 for ; Tue, 05 Nov 2024 06:36:57 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1730817416; x=1731422216; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=eLxyd6o74CqrVfaj6xKzZLvbOcL/4wZCO3Qvb10t2Qk=; b=aMtEa7qsNcWNeUbFUrtddCwnS8ATM4UXY4nQf7l3Thx6RnsvimKHc5Y7jmaYbNxv/1 NXqevlZBSt7rPg5SHhbMDRDcN6Fn6N5Iszi3t9klHoCuM/cxEEm0vDlMlczPlmop0T84 jUpOl9c6OXOubtx+R5udvR7uFBCyGcPEOa7M9nshwxNJgG+lgAJqd8UsN9BYwHB6UzUe 64UClVoOlSF0boCwN7Jf3YHRp0ZEUnthu/6YOYeZC16rvBuVk23W8f3JXrC77+XmjLBX xuGOg+IhtTqohKaey4ZTJWyu1yY2/DeAc9PnlKOIuGsSnh3SRqjbEM+y2+LX35zSoFtd eo8A== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1730817416; x=1731422216; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=eLxyd6o74CqrVfaj6xKzZLvbOcL/4wZCO3Qvb10t2Qk=; b=ZHp84WW55+owerHKcunXzK/4CTJMvZzKCPJ7pQ30JqwKb+0qIHh8dylD+rU5GXxPpo DO9JTC1hz9cXdroYUghJqEyLy3nGNqr75Gn25JHsRkIwyQIx1j9pgBDQQ1+ErGVB5PCm +915PJtm/QtYXhZhXlplWAVhMqMEZtbYSjME4uQobT5tIM2/sRWhTxxBypOquycajChY yoxOJtjdtyY5PQ3o3YgxpBzKSIKASi3nuWgKHxwRNeS1HklCggE0vi+oRjgrGsdxJvMd mVwbfEl3zuYtxzxj95iHJ45Bt0rDv91fqNUxRSpHxmeP7mpK7jVBZBXCSoF0aG/5/i/c iRig== X-Gm-Message-State: AOJu0Yz5UP+T/acjrMpsCFHSre31cZlIbC4fsFXuSUo1c6BxdGsZtm8S xFxXrqfZXRzKpU2fhOjZaJNUgVGLWTyV0GSduDkIv1lP5qCaX36FkQULaA== X-Google-Smtp-Source: AGHT+IEoWtPdttCoPPiNPz77slH2ou55MrvO086obRqX59JgqbvP49nSFj2kEVgyg7Yoduce01BZCQ== X-Received: by 2002:a05:690c:6211:b0:6d5:90f:d497 with SMTP id 00721157ae682-6ea64b18e26mr154978477b3.19.1730817416151; Tue, 05 Nov 2024 06:36:56 -0800 (PST) Received: from keaua.attlocal.net ([2600:1700:45dd:7000::29]) by smtp.gmail.com with ESMTPSA id 00721157ae682-6ea55c8723esm22495977b3.126.2024.11.05.06.36.55 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Tue, 05 Nov 2024 06:36:55 -0800 (PST) From: Armin Kuster To: openembedded-devel@lists.openembedded.org Cc: Jose Quaresma , Jose Quaresma , Khem Raj Subject: [meta-oe][styhead][PATCH 37/90] gpsd: make the meta-python dependency conditionally Date: Tue, 5 Nov 2024 09:35:02 -0500 Message-ID: <20241105143638.2301245-38-akuster808@gmail.com> X-Mailer: git-send-email 2.43.0 In-Reply-To: <20241105143638.2301245-1-akuster808@gmail.com> References: <20241105143638.2301245-1-akuster808@gmail.com> MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Tue, 05 Nov 2024 14:37:00 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-devel/message/113455 From: Jose Quaresma The python3-pyserial dependency was introduced in [1]. It is provided by the meta-python layer and so make it conditionally. Fixes: | NOTE: Resolving any missing task queue dependencies | ERROR: Nothing RPROVIDES 'python3-pyserial' (but ../meta-openembedded/meta-oe/recipes-navigation/gpsd/gpsd_3.25.bb RDEPENDS on or otherwise requires it) | NOTE: Runtime target 'python3-pyserial' is unbuildable, removing... | Missing or unbuildable dependency chain was: ['python3-pyserial'] | NOTE: Runtime target 'gpsd' is unbuildable, removing... | Missing or unbuildable dependency chain was: ['gpsd', 'python3-pyserial'] [1] https://git.openembedded.org/meta-openembedded/commit/?id=1266c912afa0abf118eaa5d152a0641c87665fbd Signed-off-by: Jose Quaresma Signed-off-by: Khem Raj Signed-off-by: Armin Kuster --- meta-oe/recipes-navigation/gpsd/gpsd_3.25.bb | 1 + 1 file changed, 1 insertion(+) diff --git a/meta-oe/recipes-navigation/gpsd/gpsd_3.25.bb b/meta-oe/recipes-navigation/gpsd/gpsd_3.25.bb index f893ac359b..458aedbf85 100644 --- a/meta-oe/recipes-navigation/gpsd/gpsd_3.25.bb +++ b/meta-oe/recipes-navigation/gpsd/gpsd_3.25.bb @@ -27,6 +27,7 @@ CLEANBROKEN = "1" PACKAGECONFIG ??= "${@bb.utils.contains('DISTRO_FEATURES', 'bluetooth', 'bluez', '', d)} usb" PACKAGECONFIG[bluez] = "bluez='true',bluez='false',bluez5" PACKAGECONFIG[qt] = "qt='yes' qt_versioned=5,qt='no',qtbase" +PACKAGECONFIG[pyserial] = ",,python3-pyserial" PACKAGECONFIG[usb] = "usb='true',usb='false',libusb1" EXTRA_OESCONS = " \ sysroot=${STAGING_DIR_TARGET} \ From patchwork Tue Nov 5 14:35:03 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: akuster808 X-Patchwork-Id: 51772 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id E3CF4D2C10D for ; Tue, 5 Nov 2024 14:37:00 +0000 (UTC) Received: from mail-yw1-f171.google.com (mail-yw1-f171.google.com [209.85.128.171]) by mx.groups.io with SMTP id smtpd.web10.19614.1730817417671703121 for ; Tue, 05 Nov 2024 06:36:57 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=BHt2/sFP; spf=pass (domain: gmail.com, ip: 209.85.128.171, mailfrom: akuster808@gmail.com) Received: by mail-yw1-f171.google.com with SMTP id 00721157ae682-6e3cdbc25a0so60984467b3.2 for ; Tue, 05 Nov 2024 06:36:57 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1730817417; x=1731422217; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=OjX86YdVb1CErLxigVEEoZ2wn/C9nMkvLicGJhqSC1c=; b=BHt2/sFPMzKWu/r/UO22wdxpRoxY146Iy0S5IgRNSQkJSj7gIJ1MsiRVd3R9u+0WFZ jS3HtgC6uSGTG+cqD8p0bbj8mnKEhxVQJmDurR6MzgLw5EOXPKTXUSFNBlyZvFdBbhZl 4cbXTZbRLivpObolkL48AEprybMrr2p5IptraoDI9eNtU7z8iuPbLMWPbBIcK+bI+MjE DTNw4l/j2IkUzfTcu0Y4QDV63maKBwySBwM/c/bamIXaTU+a+EYkCqkhWl4Qk1dzwizM A77r127dLVUeeQc097W+mrJElpt0bQ+MYgVgZFEXJKLo8mhLS0Yt0zLggZKEjDdWAbAb hwLA== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1730817417; x=1731422217; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=OjX86YdVb1CErLxigVEEoZ2wn/C9nMkvLicGJhqSC1c=; b=AGakuxMXXHQhzYAq7iKgwdcFZYOUA1Uf0mMHwPTgPAD7zYRQtLdcjaYhtWDjpuZYri MWVwK80kD4wRAdtjq7hC/36HJXjqCR3sUJWu4jJiMI3cs3ETg8ym4P+n60BwjFwxLNIO Xn4ufPnE/pOgfnmfscw+cr2DAG1spg49gVA+Quwx2e1JHRr6kitdTkl229rcpHvS790C TZ+Kx0DyDz61G2UJts7t6O14cReX7qPcC9Ne6dDAp6PH2O02TbBq/ApPfFh1I8O5G5XQ v4WlmTCza1+FsTnGMPzMTywhxZMJ2sm10IkwKdHLWS7b2DyNNxTpTxwlI1sZrqMfA0aH 9EuQ== X-Gm-Message-State: AOJu0YwQokOeGoMWt5gd3nWcGnR66+I89J2fhBps3I+2czfEn0XlBhni k0kP4ATDmJBA7psjTmegMeezmQ+F0q3K4GzswQFB1bnm4wG4LVEf7WYvjQ== X-Google-Smtp-Source: AGHT+IHjcNhrP5cunhLeL29jDDRgwTXZuYYyOF4gtig4yGWCyP9eBaxLxCNqCi9Y5xbGRxpc9yhQZw== X-Received: by 2002:a05:690c:4d49:b0:6ea:5da9:34cc with SMTP id 00721157ae682-6ea64aa6dd5mr175320527b3.7.1730817416655; Tue, 05 Nov 2024 06:36:56 -0800 (PST) Received: from keaua.attlocal.net ([2600:1700:45dd:7000::29]) by smtp.gmail.com with ESMTPSA id 00721157ae682-6ea55c8723esm22495977b3.126.2024.11.05.06.36.56 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Tue, 05 Nov 2024 06:36:56 -0800 (PST) From: Armin Kuster To: openembedded-devel@lists.openembedded.org Cc: Yi Zhao , Khem Raj Subject: [meta-oe][styhead][PATCH 38/90] tcpslice: upgrade 1.7 -> 1.8 Date: Tue, 5 Nov 2024 09:35:03 -0500 Message-ID: <20241105143638.2301245-39-akuster808@gmail.com> X-Mailer: git-send-email 2.43.0 In-Reply-To: <20241105143638.2301245-1-akuster808@gmail.com> References: <20241105143638.2301245-1-akuster808@gmail.com> MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Tue, 05 Nov 2024 14:37:00 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-devel/message/113456 From: Yi Zhao ChangeLog: https://github.com/the-tcpdump-group/tcpslice/blob/tcpslice-1.8/CHANGES Signed-off-by: Yi Zhao Signed-off-by: Khem Raj Signed-off-by: Armin Kuster --- .../tcpdump/{tcpslice_1.7.bb => tcpslice_1.8.bb} | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) rename meta-networking/recipes-support/tcpdump/{tcpslice_1.7.bb => tcpslice_1.8.bb} (87%) diff --git a/meta-networking/recipes-support/tcpdump/tcpslice_1.7.bb b/meta-networking/recipes-support/tcpdump/tcpslice_1.8.bb similarity index 87% rename from meta-networking/recipes-support/tcpdump/tcpslice_1.7.bb rename to meta-networking/recipes-support/tcpdump/tcpslice_1.8.bb index 93197dc3bc..3d61160bb0 100644 --- a/meta-networking/recipes-support/tcpdump/tcpslice_1.7.bb +++ b/meta-networking/recipes-support/tcpdump/tcpslice_1.8.bb @@ -8,7 +8,7 @@ LIC_FILES_CHKSUM = "file://tcpslice.c;endline=20;md5=99519e2e5234d1662a4ce16baa6 SRC_URI = "http://www.tcpdump.org/release/${BP}.tar.gz \ " -SRC_URI[sha256sum] = "e513f0710c4ab45ec627e5df6f7b80d12e488146e1bd500c92247e20ca608903" +SRC_URI[sha256sum] = "082967d6bf793499d3d655cea2149e07c0da97287f1877a6eab88d17cb703d0d" UPSTREAM_CHECK_REGEX = "tcpslice-(?P\d+(\.\d+)+)\.tar" From patchwork Tue Nov 5 14:35:04 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: akuster808 X-Patchwork-Id: 51755 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 5FD46D2B941 for ; Tue, 5 Nov 2024 14:37:00 +0000 (UTC) Received: from mail-yw1-f181.google.com (mail-yw1-f181.google.com [209.85.128.181]) by mx.groups.io with SMTP id smtpd.web11.19540.1730817418054290641 for ; Tue, 05 Nov 2024 06:36:58 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=etsfgH1+; spf=pass (domain: gmail.com, ip: 209.85.128.181, mailfrom: akuster808@gmail.com) Received: by mail-yw1-f181.google.com with SMTP id 00721157ae682-6ea1407e978so52005957b3.1 for ; Tue, 05 Nov 2024 06:36:57 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1730817417; x=1731422217; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=M4wra12Ggmo116pSaexXYndRT9gUx+bHtMudt7ajjQU=; b=etsfgH1+tQjAEPuAXEVh0RKGQO6268aFW+pbC7VbMPf5M46frRiNDX8dBJ+VLTfc+E ATzRMbuWuntZZXnsfe3l55WsDkLuPIcRw70qd2f3Cd5Jr7YUCsN+U5pbmcYiBBOYjlXc UO1dMXWVRgUffBmzCRe2fn4MOePcT/Jxr/06IHvmJ3rjlibYhE/AvTSWAw/i9Hl6Xhr+ N38h2D4NPifLCWNHQr8H1pmHjm5iUM0RgMLS7CWcYCqOqGC154o/27wuPRNCZwK1dRTS xLGBk8WGHh5T/gyXSW4ays33D8lipG3oG3GO52YWw7IwBW+a9HU00X0sBYQYX2jiZNen TT9g== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1730817417; x=1731422217; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=M4wra12Ggmo116pSaexXYndRT9gUx+bHtMudt7ajjQU=; b=oXP9fKWXkc2vxGNg74PZbMRwyDhCklao2XTvRPchRWydKHCMCuPV2L4PvroL6rxuV5 njrm3BtGK4zPZ6aJDNfQCM89MUQzWdCz9KNgN4REiDk4Jq74YCvoFe5KaRIaNgP02gQy S+JcJm0CzQwWlnDTN/qrOdevqbhbKUynOAmcwra8eQcHpkpFCTn7peqmz1ILoQ4bv5tj 5l0gTkw8AkvTIxkhYSrEQhIdYpFtLuN74zapUwtweNzLO9HfYTHZPvWxQAxUauKP7S3h gwLrSJiDFiHg0YgJJP7Ma+vll2rmCYa/EQDX8VMiOve+m7k03AizzoJH0vuXv+9o6K1T /kIA== X-Gm-Message-State: AOJu0YyFM/Ol8UylL9zr+/4GytlLw1Xl8dqykwh4KtGPmLs5leHg2Mje /mxOABiGEyNTM3vlTscaNAITlndKFUcm7Wx6PQN5A3bqCh9v1+2kbNtYEQ== X-Google-Smtp-Source: AGHT+IEgZ3ppKmJTj+7IhWLVSLIEgyntVMnFpl89FPTjXzeZyz7i1kxt3pPMjg2SksBsWq2SNexHhQ== X-Received: by 2002:a05:690c:610e:b0:6e3:3275:8e5e with SMTP id 00721157ae682-6ea64bb2408mr170044727b3.33.1730817417133; Tue, 05 Nov 2024 06:36:57 -0800 (PST) Received: from keaua.attlocal.net ([2600:1700:45dd:7000::29]) by smtp.gmail.com with ESMTPSA id 00721157ae682-6ea55c8723esm22495977b3.126.2024.11.05.06.36.56 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Tue, 05 Nov 2024 06:36:56 -0800 (PST) From: Armin Kuster To: openembedded-devel@lists.openembedded.org Cc: Shinji Matsunaga , Khem Raj Subject: [meta-oe][styhead][PATCH 39/90] audit: Fix CVE_PRODUCT Date: Tue, 5 Nov 2024 09:35:04 -0500 Message-ID: <20241105143638.2301245-40-akuster808@gmail.com> X-Mailer: git-send-email 2.43.0 In-Reply-To: <20241105143638.2301245-1-akuster808@gmail.com> References: <20241105143638.2301245-1-akuster808@gmail.com> MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Tue, 05 Nov 2024 14:37:00 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-devel/message/113457 From: Shinji Matsunaga Fix "audit" set in CVE_PRODUCT to "linux:audit" to detect only vulnerabilities where the vendor is "linux". Currently, CVE_PRODUCT also detects vulnerabilities where the vendor is "visionsoft", which are unrelated to the "audit" in this recipe. https://www.opencve.io/cve?vendor=visionsoft&product=audit In addition, all the vulnerabilities currently detected in "audit" have the vendor of "visionsoft" or "linux". Therefore, fix "audit" set in CVE_PRODUCT to "linux:audit". Signed-off-by: Shinji Matsunaga Signed-off-by: Khem Raj Signed-off-by: Armin Kuster --- meta-oe/recipes-security/audit/audit_4.0.2.bb | 2 ++ 1 file changed, 2 insertions(+) diff --git a/meta-oe/recipes-security/audit/audit_4.0.2.bb b/meta-oe/recipes-security/audit/audit_4.0.2.bb index d6742c9eb0..6bb8a2c703 100644 --- a/meta-oe/recipes-security/audit/audit_4.0.2.bb +++ b/meta-oe/recipes-security/audit/audit_4.0.2.bb @@ -99,3 +99,5 @@ do_install:append() { # Create /var/spool/audit directory for audisp-remote install -d -m 0700 ${D}${localstatedir}/spool/audit } + +CVE_PRODUCT = "linux:audit" From patchwork Tue Nov 5 14:35:05 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: akuster808 X-Patchwork-Id: 51763 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id CB048D2C106 for ; Tue, 5 Nov 2024 14:37:00 +0000 (UTC) Received: from mail-yw1-f173.google.com (mail-yw1-f173.google.com [209.85.128.173]) by mx.groups.io with SMTP id smtpd.web10.19615.1730817418443479215 for ; Tue, 05 Nov 2024 06:36:58 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=AAkBVMvY; spf=pass (domain: gmail.com, ip: 209.85.128.173, mailfrom: akuster808@gmail.com) Received: by mail-yw1-f173.google.com with SMTP id 00721157ae682-6e9ba45d67fso50969537b3.1 for ; Tue, 05 Nov 2024 06:36:58 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1730817417; x=1731422217; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=xPGeOZojJ6Lf60jHxJYGMx9mG+SRMUukGkzZ6oeJ4xc=; b=AAkBVMvY89ugQJA7573v7j9TbOe2I4HeB71Fs1ncSHDJM7P3QxicPFTaY6aR6cfbsk WF4i9AfCwrneZ0pDdxcspzKP2yYQ7z5uSnmZnVcPGPRdsukycfsFzNmoYx5uQ6ALjlfL VJFmBEPntnukNLUCcg+Dc6Zu+rDDfGv4Cv5XTdgES8Xwr1QhYuMsSkXBknlOdpdPGzLX j8LSsdm1gKdqeYgATuAwGYBmgIHXLdSv2+CxUsgRVVkvuvxQodprwok9MWJ66TvSLM5g GuY1P254pkUYzkRqs70BHUGZh1+ppVrJ/Sr+9NXeQjjF/t3Z4Oh4zw+CBcKosuJm4109 31+g== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1730817417; x=1731422217; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=xPGeOZojJ6Lf60jHxJYGMx9mG+SRMUukGkzZ6oeJ4xc=; b=omHnvoevMPTNoO9hJ5386j4b9aDYe2+Cik0rF2aSJskVsGX7hVJWZPHMaTmrUzKGVI jDdIYkzaww1Z6XKv4gQWnUt4lfMJNQJuiMXd7LKL5QBtDRFfDekzfMCNkz2FH3sPa3oh GeKHJNfZZ9h9XhhSGT6sR4J0M7ZtDFpmrjF2qL1EmPawNncqCJa5dK6Bluf5TQp7V4oh Wwyvs9kYgIyBjZZj7NdgXFajWxn4+pm3Q9JMYgvZ7dVyl1mXzdIkUP0gOidXWWCw7Rzi rIa/eo1GubmdIJaQ+P5QCj8085TCzyC/WF7RXL4jWJrWTzt0yJjeanELs+6ltEa0ueF4 Hc4w== X-Gm-Message-State: AOJu0YyO1Ug08+RiqmfYwaSSdJ3ozw3i3Mp1XQAr2A4j35IymkJ97304 e+DRbYDobeYu9Lqdw8MldI9xoEU8K8PyHXl/iqsClBjs4R+lUzaPyR/4Bg== X-Google-Smtp-Source: AGHT+IGd0XDrcYyOxPSo0AYIYyTzpH8X3TFfFqsTqC9M63kskZrY/uk4iU0nz4XYUqcqD+vWjf/33g== X-Received: by 2002:a05:690c:304:b0:6ea:98d8:a55 with SMTP id 00721157ae682-6ea98d80b01mr73131847b3.14.1730817417517; Tue, 05 Nov 2024 06:36:57 -0800 (PST) Received: from keaua.attlocal.net ([2600:1700:45dd:7000::29]) by smtp.gmail.com with ESMTPSA id 00721157ae682-6ea55c8723esm22495977b3.126.2024.11.05.06.36.57 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Tue, 05 Nov 2024 06:36:57 -0800 (PST) From: Armin Kuster To: openembedded-devel@lists.openembedded.org Cc: Khem Raj Subject: [meta-oe][styhead][PATCH 40/90] python3-typer: Disable test_rich_markup_mode tests Date: Tue, 5 Nov 2024 09:35:05 -0500 Message-ID: <20241105143638.2301245-41-akuster808@gmail.com> X-Mailer: git-send-email 2.43.0 In-Reply-To: <20241105143638.2301245-1-akuster808@gmail.com> References: <20241105143638.2301245-1-akuster808@gmail.com> MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Tue, 05 Nov 2024 14:37:00 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-devel/message/113458 From: Khem Raj They fail for OE, see https://github.com/fastapi/typer/pull/859/files/2cfd641d86a591a0d8582dec9292c03e6322a21a Signed-off-by: Khem Raj Signed-off-by: Armin Kuster --- meta-python/recipes-devtools/python/python3-typer/run-ptest | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/meta-python/recipes-devtools/python/python3-typer/run-ptest b/meta-python/recipes-devtools/python/python3-typer/run-ptest index 94b40789b1..94b6c0fc22 100644 --- a/meta-python/recipes-devtools/python/python3-typer/run-ptest +++ b/meta-python/recipes-devtools/python/python3-typer/run-ptest @@ -3,4 +3,5 @@ # Ignore the test_tutorial and test_completion. # Because it needs the docs_src package what is not in Yocto. # And the tests are not that useful for Yocto. -pytest --automake --ignore tests/test_tutorial --ignore tests/test_completion +# for test_rich_markup_mode.py see https://github.com/fastapi/typer/pull/859/files/2cfd641d86a591a0d8582dec9292c03e6322a21a +pytest --automake --ignore tests/test_tutorial --ignore tests/test_completion --deselect tests/test_rich_markup_mode.py::test_rich_markup_mode_rich From patchwork Tue Nov 5 14:35:06 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: akuster808 X-Patchwork-Id: 51766 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id CAC58D2C105 for ; Tue, 5 Nov 2024 14:37:00 +0000 (UTC) Received: from mail-yw1-f178.google.com (mail-yw1-f178.google.com [209.85.128.178]) by mx.groups.io with SMTP id smtpd.web10.19616.1730817419109498075 for ; Tue, 05 Nov 2024 06:36:59 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=CeQpspun; spf=pass (domain: gmail.com, ip: 209.85.128.178, mailfrom: akuster808@gmail.com) Received: by mail-yw1-f178.google.com with SMTP id 00721157ae682-6ea7c9226bbso32042757b3.3 for ; Tue, 05 Nov 2024 06:36:59 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1730817418; x=1731422218; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=9H1mef9aEO6/yBIqz+CqrHBsRtk+G8461HyNIztsOT8=; b=CeQpspun/+mv7SLTELp4jBmQOzqMvLVVaJmBzX7LFjbNsNxRZNKUOBc2D7i4ogqjYu /XBbI3gPw9iBFTH1bG2kqIXlHZ9jxcMXukywryQMA0RwyiDbcZASZyMC7Vl4xdyBNwMh 1yw7tH7S1BksIGEddPoj0i3BMafUwIWOlE9rCnDershynwLGkYfRTvTNoJR7Yp1mG3Z7 CVhdWH1l47U6IX2qfK8Pdis9n/zHjQs1VlS+hZLrDWBVSpT6Bv+zG3Oy+Kp0Ed/JomGa m+nHOiVN/dzDlHYes6qnTQuBhUwDFXncP0hkwLYGEMf/Ul7VFC/IykqhZlzhueRjuQDv vciQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1730817418; x=1731422218; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=9H1mef9aEO6/yBIqz+CqrHBsRtk+G8461HyNIztsOT8=; b=lwyyLVAldeKEWNpYwNij0hMsmFMAhMIBf2VbHmXRrn6StUnwrpZpHBQ1KOsiiicXv7 ijqQ3acyqJnTTw2pVXle4JKh4Oo55Ao0GokkyjOJb2GigKQ42ool3BrN0Gm8e1Jggsoe iE1fAAH77y3BRctWegQ+l1hc8ANv6L/e58GPbds6MTTYZc5s85L4bcriYNwxXm+UFUXq fi46PcofNqzN8KFioC8L0PLm4wq8lHLsyLl+sc2w5OfLra9HEAPWbut2IJccoO83Dncs 0+eIkdgg2OEMhYMl2jwYrUjhvIg99oB4HXMf2/kFzPlyoMKWXHNqWxkxsdD9jkyJ9izO b/Lw== X-Gm-Message-State: AOJu0Ywj/ogpeWEPsCtjN2P1JmpPjsBkG0WeqiUnY3dpRX8THb9gMJ4t /BjrDEEZSRMIPI0ef9ajHXXzWp4rMXsCZBeDd+qLeHrwR2g8+F0ulHcvxw== X-Google-Smtp-Source: AGHT+IFLkAZgV8rHFN1sG+NrNX1SnQz+iFpFZi7tIKfu3QDDUsSTtfTz1S431nuYKEvKKOV07TIHZA== X-Received: by 2002:a05:690c:883:b0:6ea:8132:4081 with SMTP id 00721157ae682-6ea81324270mr109767737b3.3.1730817418100; Tue, 05 Nov 2024 06:36:58 -0800 (PST) Received: from keaua.attlocal.net ([2600:1700:45dd:7000::29]) by smtp.gmail.com with ESMTPSA id 00721157ae682-6ea55c8723esm22495977b3.126.2024.11.05.06.36.57 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Tue, 05 Nov 2024 06:36:57 -0800 (PST) From: Armin Kuster To: openembedded-devel@lists.openembedded.org Cc: Etienne Cordonnier , Khem Raj Subject: [meta-oe][styhead][PATCH 41/90] perfetto: upgrade 31.0 -> 47.0 Date: Tue, 5 Nov 2024 09:35:06 -0500 Message-ID: <20241105143638.2301245-42-akuster808@gmail.com> X-Mailer: git-send-email 2.43.0 In-Reply-To: <20241105143638.2301245-1-akuster808@gmail.com> References: <20241105143638.2301245-1-akuster808@gmail.com> MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Tue, 05 Nov 2024 14:37:00 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-devel/message/113459 From: Etienne Cordonnier Release Notes: https://github.com/google/perfetto/releases/tag/v47.0 Test procedure: Tested with TOOLCHAIN="clang" and MACHINE="qemux86-64" (using ARGS="is_debug=false enable_perfetto_x64_cpu_opt=false" in perfetto.bb because of missing SSE4.2,BMI2,AVX2 inside qemu): ``` root@qemux86-64:~# tracebox --out /tmp/perfetto dmesg sched freq idle am wm gfx view binder_driver hal dalvik camera input res memory [100.634] service.cc:232 Started traced, listening on @traced-p-310 @traced-c-310 [100.804] probes.cc:104 Starting traced_probes service [100.852] probes_producer.cc:332 Connected to the service [100.957] perf_producer.cc:1201 Connected to the service [100.979] perfetto_cmd.cc:1100 Connected to the Perfetto traced service, TTL: 10s [101.029] ng_service_impl.cc:1125 Configured tracing session 1, #sources:4, duration:10000 ms, #buffers:1, total buffer size:32768 KB, total sessions:1, uid:0 session name: "" [101.571] probes_producer.cc:132 Ftrace setup (target_buf=1) [101.574] ftrace_procfs.cc:441 disabled ftrace in /sys/kernel/tracing/ [101.679] ftrace_procfs.cc:295 Failed to setup event triggers for synthetic:rss_stat_throttled (errno: 22, Invalid argument) [101.682] atrace_wrapper.cc:196 Atrace only supported on Android. [101.757] ftrace_procfs.cc:438 enabled ftrace in /sys/kernel/tracing/ [111.091] ng_service_impl.cc:2103 FlushAndDisableTracing(1) done, success=1 [111.097] probes_producer.cc:445 Producer stop (id=1) [111.168] ftrace_procfs.cc:441 disabled ftrace in /sys/kernel/tracing/ [111.181] ftrace_procfs.cc:441 disabled ftrace in /sys/kernel/tracing/ [111.194] probes_producer.cc:445 Producer stop (id=2) [111.200] probes_producer.cc:445 Producer stop (id=3) [111.308] perfetto_cmd.cc:1263 Wrote 390764 bytes into /tmp/perfetto root@qemux86-64:~# ls -l /tmp/perfetto -rw------- 1 root root 390764 Sep 24 09:25 /tmp/perfetto ``` I then manually verified the file using https://ui.perfetto.dev/ Signed-off-by: Etienne Cordonnier Signed-off-by: Khem Raj Signed-off-by: Armin Kuster --- .../perfetto/common/0001-fix-musl-build.patch | 40 +++++++++++++ ...ng-header-cstdint-for-uintXX_t-types.patch | 58 ------------------- .../recipes-devtools/perfetto/libperfetto.bb | 2 +- ...1-meson-add-pc-file-for-lib_perfetto.patch | 20 ++++--- meta-oe/recipes-devtools/perfetto/perfetto.bb | 30 +++++----- .../recipes-devtools/perfetto/perfetto.inc | 11 +++- ...-Remove-check_build_deps-build-steps.patch | 18 +++--- .../0002-traced-fix-missing-include.patch | 28 +++++++++ 8 files changed, 114 insertions(+), 93 deletions(-) create mode 100644 meta-oe/recipes-devtools/perfetto/common/0001-fix-musl-build.patch delete mode 100644 meta-oe/recipes-devtools/perfetto/files/0001-Add-missing-header-cstdint-for-uintXX_t-types.patch rename meta-oe/recipes-devtools/perfetto/{files => libperfetto}/0001-meson-add-pc-file-for-lib_perfetto.patch (69%) rename meta-oe/recipes-devtools/perfetto/{files => perfetto}/0001-Remove-check_build_deps-build-steps.patch (85%) create mode 100644 meta-oe/recipes-devtools/perfetto/perfetto/0002-traced-fix-missing-include.patch diff --git a/meta-oe/recipes-devtools/perfetto/common/0001-fix-musl-build.patch b/meta-oe/recipes-devtools/perfetto/common/0001-fix-musl-build.patch new file mode 100644 index 0000000000..3b7ca951ae --- /dev/null +++ b/meta-oe/recipes-devtools/perfetto/common/0001-fix-musl-build.patch @@ -0,0 +1,40 @@ +From 485c21940eb0100a33b7efea40a83e7f79e765f8 Mon Sep 17 00:00:00 2001 +From: Etienne Cordonnier +Date: Sun, 22 Sep 2024 20:17:52 +0200 +Subject: [PATCH] fix musl build + +Signed-off-by: Etienne Cordonnier +--- +Upstream-Status: Pending + + sdk/perfetto.cc | 1 - + src/base/utils.cc | 1 - + 2 files changed, 2 deletions(-) + +diff --git a/sdk/perfetto.cc b/sdk/perfetto.cc +index b10dd5aa92..2eb90f0d15 100644 +--- a/sdk/perfetto.cc ++++ b/sdk/perfetto.cc +@@ -6558,7 +6558,6 @@ std::optional GetTimezoneOffsetMins() { + + #if PERFETTO_BUILDFLAG(PERFETTO_OS_LINUX) || \ + PERFETTO_BUILDFLAG(PERFETTO_OS_ANDROID) +-#include + #include + + #ifndef PR_GET_TAGGED_ADDR_CTRL +diff --git a/src/base/utils.cc b/src/base/utils.cc +index 0d9318c136..419c7dbc1a 100644 +--- a/src/base/utils.cc ++++ b/src/base/utils.cc +@@ -40,7 +40,6 @@ + + #if PERFETTO_BUILDFLAG(PERFETTO_OS_LINUX) || \ + PERFETTO_BUILDFLAG(PERFETTO_OS_ANDROID) +-#include + #include + + #ifndef PR_GET_TAGGED_ADDR_CTRL +-- +2.43.0 + diff --git a/meta-oe/recipes-devtools/perfetto/files/0001-Add-missing-header-cstdint-for-uintXX_t-types.patch b/meta-oe/recipes-devtools/perfetto/files/0001-Add-missing-header-cstdint-for-uintXX_t-types.patch deleted file mode 100644 index d08721ae65..0000000000 --- a/meta-oe/recipes-devtools/perfetto/files/0001-Add-missing-header-cstdint-for-uintXX_t-types.patch +++ /dev/null @@ -1,58 +0,0 @@ -From e63949205682bbd2a0e33e256119472d704a2549 Mon Sep 17 00:00:00 2001 -From: Khem Raj -Date: Sun, 29 Jan 2023 22:03:01 -0800 -Subject: [PATCH] Add missing header for uintXX_t types - -This is detected by gcc-13 -gcc 13 moved some includes around and as a result is no -longer transitively included [1]. Explicitly include it for uintXX_t. - -[1] https://gcc.gnu.org/gcc-13/porting_to.html#header-dep-changes - -Upstream-Status: Submitted [https://android-review.googlesource.com/c/platform/external/perfetto/+/2399128] -Signed-off-by: Khem Raj ---- - include/perfetto/ext/base/http/sha1.h | 1 + - include/perfetto/ext/base/uuid.h | 1 + - src/traced/probes/common/cpu_freq_info.h | 1 + - 3 files changed, 3 insertions(+) - -diff --git a/include/perfetto/ext/base/http/sha1.h b/include/perfetto/ext/base/http/sha1.h -index c583d69d4..7e3a48c83 100644 ---- a/include/perfetto/ext/base/http/sha1.h -+++ b/include/perfetto/ext/base/http/sha1.h -@@ -20,6 +20,7 @@ - #include - - #include -+#include - #include - - namespace perfetto { -diff --git a/include/perfetto/ext/base/uuid.h b/include/perfetto/ext/base/uuid.h -index 1b4c53815..472042fab 100644 ---- a/include/perfetto/ext/base/uuid.h -+++ b/include/perfetto/ext/base/uuid.h -@@ -18,6 +18,7 @@ - #define INCLUDE_PERFETTO_EXT_BASE_UUID_H_ - - #include -+#include - #include - - #include "perfetto/ext/base/optional.h" -diff --git a/src/traced/probes/common/cpu_freq_info.h b/src/traced/probes/common/cpu_freq_info.h -index 36f7f9c09..8232cbf64 100644 ---- a/src/traced/probes/common/cpu_freq_info.h -+++ b/src/traced/probes/common/cpu_freq_info.h -@@ -17,6 +17,7 @@ - #ifndef SRC_TRACED_PROBES_COMMON_CPU_FREQ_INFO_H_ - #define SRC_TRACED_PROBES_COMMON_CPU_FREQ_INFO_H_ - -+#include - #include - #include - #include --- -2.39.1 - diff --git a/meta-oe/recipes-devtools/perfetto/libperfetto.bb b/meta-oe/recipes-devtools/perfetto/libperfetto.bb index c8f56fd527..8383db3cc0 100644 --- a/meta-oe/recipes-devtools/perfetto/libperfetto.bb +++ b/meta-oe/recipes-devtools/perfetto/libperfetto.bb @@ -1,5 +1,5 @@ LICENSE = "Apache-2.0" -LIC_FILES_CHKSUM = "file://LICENSE;md5=f87516e0b698007e9e75a1fe1012b390" +LIC_FILES_CHKSUM = "file://LICENSE;md5=d2572d98547d43906b53615f856a8c2d" require perfetto.inc diff --git a/meta-oe/recipes-devtools/perfetto/files/0001-meson-add-pc-file-for-lib_perfetto.patch b/meta-oe/recipes-devtools/perfetto/libperfetto/0001-meson-add-pc-file-for-lib_perfetto.patch similarity index 69% rename from meta-oe/recipes-devtools/perfetto/files/0001-meson-add-pc-file-for-lib_perfetto.patch rename to meta-oe/recipes-devtools/perfetto/libperfetto/0001-meson-add-pc-file-for-lib_perfetto.patch index ae644747c1..719663a802 100644 --- a/meta-oe/recipes-devtools/perfetto/files/0001-meson-add-pc-file-for-lib_perfetto.patch +++ b/meta-oe/recipes-devtools/perfetto/libperfetto/0001-meson-add-pc-file-for-lib_perfetto.patch @@ -3,21 +3,22 @@ From: Markus Volk Date: Mon, 17 Oct 2022 19:20:53 +0200 Subject: [PATCH] meson: add PC file for lib_perfetto +Signed-off-by: Etienne Cordonnier --- Upstream-Status: Pending - meson.build | 12 ++++++++++-- - 1 file changed, 10 insertions(+), 2 deletions(-) + meson.build | 10 +++++++++- + 1 file changed, 9 insertions(+), 1 deletion(-) +diff --git a/meson.build b/meson.build +index 8fb1e26275..3ef3ebf27d 100644 --- a/meson.build +++ b/meson.build -@@ -19,9 +19,12 @@ +@@ -19,8 +19,11 @@ project( 'perfetto', ['cpp'], -- default_options: ['cpp_std=c++17'] -+ default_options: ['cpp_std=c++17'], -+ version: '31.0' ++ version: '47.0' ) +soversion = meson.project_version() @@ -25,7 +26,7 @@ Upstream-Status: Pending fs = import('fs') if not fs.is_dir('sdk') -@@ -36,8 +39,9 @@ if host_machine.system() == 'android' +@@ -35,8 +38,9 @@ if host_machine.system() == 'android' deps_perfetto += cpp.find_library('log') endif @@ -36,7 +37,7 @@ Upstream-Status: Pending sources: 'sdk/perfetto.cc', dependencies: deps_perfetto, install: true, -@@ -50,6 +54,10 @@ dir_perfetto_trace = join_paths(meson.cu +@@ -50,6 +54,10 @@ dir_perfetto_trace = join_paths(meson.current_source_dir(), install_data(dir_perfetto_trace / 'perfetto_trace.proto') @@ -47,3 +48,6 @@ Upstream-Status: Pending dep_perfetto = declare_dependency( link_with: lib_perfetto, include_directories: inc_perfetto, +-- +2.43.0 + diff --git a/meta-oe/recipes-devtools/perfetto/perfetto.bb b/meta-oe/recipes-devtools/perfetto/perfetto.bb index 884e0a024b..d2a6fbe654 100644 --- a/meta-oe/recipes-devtools/perfetto/perfetto.bb +++ b/meta-oe/recipes-devtools/perfetto/perfetto.bb @@ -1,16 +1,17 @@ LICENSE = "Apache-2.0 & BSD-3-Clause & MIT & Zlib" -LIC_FILES_CHKSUM = "file://LICENSE;md5=f87516e0b698007e9e75a1fe1012b390 \ +LIC_FILES_CHKSUM = "file://LICENSE;md5=d2572d98547d43906b53615f856a8c2d \ file://buildtools/libcxx/LICENSE.TXT;md5=55d89dd7eec8d3b4204b680e27da3953 \ file://buildtools/libcxxabi/LICENSE.TXT;md5=7b9334635b542c56868400a46b272b1e \ file://buildtools/libunwind/LICENSE.TXT;md5=f66970035d12f196030658b11725e1a1 \ file://buildtools/protobuf/LICENSE;md5=37b5762e07f0af8c74ce80a8bda4266b \ - file://buildtools/zlib/LICENSE;md5=f09575dbfb09420642318b413159496f \ + file://buildtools/zlib/LICENSE;md5=8c75f2b4df47a77f9445315a9500cd1c \ file://debian/copyright;md5=4e08364c82141f181de69d0a2b89d612 \ file://python/LICENSE;md5=c602a632c34ade9c78a976734077bce7" +# Dependencies from perfetto/tools/install-build-deps SRC_URI:append = " \ - git://github.com/protocolbuffers/protobuf.git;branch=3.9.x;protocol=https;destsuffix=git/buildtools/protobuf;name=protobuf \ + git://github.com/protocolbuffers/protobuf.git;branch=main;protocol=https;destsuffix=git/buildtools/protobuf;name=protobuf \ git://chromium.googlesource.com/external/github.com/llvm/llvm-project/libcxx.git;protocol=https;destsuffix=git/buildtools/libcxx;branch=main;name=libcxx \ git://chromium.googlesource.com/external/github.com/llvm/llvm-project/libcxxabi.git;protocol=https;destsuffix=git/buildtools/libcxxabi;branch=main;name=libcxxabi \ git://chromium.googlesource.com/external/github.com/llvm/llvm-project/libunwind.git;protocol=https;destsuffix=git/buildtools/libunwind;branch=main;name=libunwind \ @@ -22,25 +23,28 @@ SRC_URI:append = " \ git://android.googlesource.com/platform/bionic.git;branch=master;protocol=https;destsuffix=git/buildtools/bionic;name=bionic \ git://android.googlesource.com/platform/external/zlib.git;branch=master;protocol=https;destsuffix=git/buildtools/zlib;name=zlib \ git://android.googlesource.com/platform/external/lzma.git;branch=master;protocol=https;destsuffix=git/buildtools/lzma;name=lzma \ + git://android.googlesource.com/platform/external/zstd.git;branch=master;protocol=https;destsuffix=git/buildtools/zstd;name=zstd \ https://storage.googleapis.com/perfetto/gn-linux64-1968-0725d782;subdir=git/buildtools/;name=gn \ \ file://0001-Remove-check_build_deps-build-steps.patch \ - file://0001-Add-missing-header-cstdint-for-uintXX_t-types.patch" + file://0002-traced-fix-missing-include.patch \ + " -SRCREV_bionic = "4b0e16bc72a82a63c699977376a7d6eadca1b206" +SRCREV_bionic = "a0d0355105cb9d4a4b5384897448676133d7b8e2" SRCREV_core = "9e6cef7f07d8c11b3ea820938aeb7ff2e9dbaa52" SRCREV_lzma = "7851dce6f4ca17f5caa1c93a4e0a45686b1d56c3" SRCREV_libprocinfo = "fd214c13ededecae97a3b15b5fccc8925a749a84" SRCREV_logging = "7b36b566c9113fc703d68f76e8f40c0c2432481c" -SRCREV_unwinding = "d66882575ebe3700d6a6b10185f3aee28acc1051" -SRCREV_protobuf = "6a59a2ad1f61d9696092f79b6d74368b4d7970a3" +SRCREV_unwinding = "4b59ea8471e89d01300481a92de3230b79b6d7c7" +SRCREV_protobuf = "f0dc78d7e6e331b8c6bb2d5283e06aa26883ca7c" SRCREV_libbase = "78f1c2f83e625bdf66d55b48bdb3a301c20d2fb3" -SRCREV_libcxx = "f8571eaba606bde2eb8cd34b30104ca33e7c207e" -SRCREV_libcxxabi = "8dd405113a4f3694e910b79785dd7fb7535a888a" -SRCREV_libunwind = "aabcd8753678f1536e15eb6385a948470debdae4" -SRCREV_zlib = "5c85a2da4c13eda07f69d81a1579a5afddd35f59" +SRCREV_libcxx = "852bc6746f45add53fec19f3a29280e69e358d44" +SRCREV_libcxxabi = "a37a3aa431f132b02a58656f13984d51098330a2" +SRCREV_libunwind = "419b03c0b8f20d6da9ddcb0d661a94a97cdd7dad" +SRCREV_zlib = "6d3f6aa0f87c9791ca7724c279ef61384f331dfd" +SRCREV_zstd = "77211fcc5e08c781734a386402ada93d0d18d093" -SRCREV_FORMAT .="_bionic_core_lzma_libprocinfo_logging_unwinding_protobuf_libbase_libcxx_libcxxabi_libunwind_zlib" +SRCREV_FORMAT .="_bionic_core_lzma_libprocinfo_logging_unwinding_protobuf_libbase_libcxx_libcxxabi_libunwind_zlib_zstd" SRC_URI[gn.sha256sum] = "f706aaa0676e3e22f5fc9ca482295d7caee8535d1869f99efa2358177b64f5cd" @@ -97,7 +101,7 @@ do_configure () { ARGS=$ARGS" target_os=\"linux\"" ARGS=$ARGS" target_cpu=\"$arch\"" ARGS=$ARGS" target_cc=\"$CC_BIN ${TUNE_CCARGS} ${DEBUG_PREFIX_MAP}\"" - ARGS=$ARGS" target_cxx=\"$CXX_BIN -std=c++11 ${TUNE_CCARGS} ${DEBUG_PREFIX_MAP}\"" + ARGS=$ARGS" target_cxx=\"$CXX_BIN ${TUNE_CCARGS} ${DEBUG_PREFIX_MAP}\"" ARGS=$ARGS" target_strip=\"$STRIP_BIN\"" # ARGS=$ARGS" target_sysroot=\"${RECIPE_SYSROOT}\"" ARGS=$ARGS" target_linker=\"$CC_BIN ${TUNE_CCARGS} ${LDFLAGS}\"" diff --git a/meta-oe/recipes-devtools/perfetto/perfetto.inc b/meta-oe/recipes-devtools/perfetto/perfetto.inc index 4b06c5bf04..e0e4f04a23 100644 --- a/meta-oe/recipes-devtools/perfetto/perfetto.inc +++ b/meta-oe/recipes-devtools/perfetto/perfetto.inc @@ -1,10 +1,15 @@ SUMMARY = "Perfetto - System profiling, app tracing and trace analysis." HOMEPAGE = "https://github.com/google/perfetto" -SRC_URI = "git://github.com/google/perfetto.git;protocol=https;name=perfetto;nobranch=1" +FILESEXTRAPATHS:prepend := "${THISDIR}/common:" -SRCREV_perfetto = "b8da07095979310818f0efde2ef3c69ea70d62c5" +# Add only patches here which are used by both perfetto and libperfetto +SRC_URI = "git://github.com/google/perfetto.git;protocol=https;name=perfetto;nobranch=1 \ + file://0001-fix-musl-build.patch \ + " + +SRCREV_perfetto = "c74251226a8caa0b43377902ee06d2570faa0c15" SRCREV_FORMAT = "perfetto" -PV = "31.0" +PV = "47.0" S = "${WORKDIR}/git" diff --git a/meta-oe/recipes-devtools/perfetto/files/0001-Remove-check_build_deps-build-steps.patch b/meta-oe/recipes-devtools/perfetto/perfetto/0001-Remove-check_build_deps-build-steps.patch similarity index 85% rename from meta-oe/recipes-devtools/perfetto/files/0001-Remove-check_build_deps-build-steps.patch rename to meta-oe/recipes-devtools/perfetto/perfetto/0001-Remove-check_build_deps-build-steps.patch index c10400aef4..118c3aed4a 100644 --- a/meta-oe/recipes-devtools/perfetto/files/0001-Remove-check_build_deps-build-steps.patch +++ b/meta-oe/recipes-devtools/perfetto/perfetto/0001-Remove-check_build_deps-build-steps.patch @@ -1,4 +1,4 @@ -From 3b7091243ec03054ca8800b51b85a1c09e7e3075 Mon Sep 17 00:00:00 2001 +From 07ddc4b9b7a6fec73cdc295baba353944857212e Mon Sep 17 00:00:00 2001 From: Sui Chen Date: Mon, 13 Jun 2022 17:46:49 +0000 Subject: [PATCH] Remove "check_build_deps" build steps @@ -11,6 +11,7 @@ Also setting "is_cross_compiling" to true, so that the host-side tools rather than the Bitbake-generated one. Signed-off-by: Sui Chen +Signed-off-by: Etienne Cordonnier --- Upstream-Status: Pending @@ -20,10 +21,10 @@ Upstream-Status: Pending 3 files changed, 9 insertions(+), 9 deletions(-) diff --git a/gn/BUILD.gn b/gn/BUILD.gn -index 8a7ca72a8..e4a2d39f0 100644 +index ed055ee700..ea79979ec5 100644 --- a/gn/BUILD.gn +++ b/gn/BUILD.gn -@@ -111,7 +111,6 @@ group("default_deps") { +@@ -117,7 +117,6 @@ group("default_deps") { deps = [ ":gen_buildflags" ] if (perfetto_build_standalone) { public_deps = [ @@ -32,10 +33,10 @@ index 8a7ca72a8..e4a2d39f0 100644 "//gn/standalone/sanitizers:deps", ] diff --git a/gn/standalone/BUILD.gn b/gn/standalone/BUILD.gn -index 582e9b867..9c77ac64c 100644 +index 36fb6371a5..f7bc97b1a6 100644 --- a/gn/standalone/BUILD.gn +++ b/gn/standalone/BUILD.gn -@@ -441,10 +441,10 @@ config("android_liblog") { +@@ -469,10 +469,10 @@ config("android_liblog") { } # Checks that tools/install-build-deps has been run since it last changed. @@ -53,7 +54,7 @@ index 582e9b867..9c77ac64c 100644 +# args = [ "--android" ] +#} diff --git a/gn/standalone/BUILDCONFIG.gn b/gn/standalone/BUILDCONFIG.gn -index 6f32686c1..c041989b0 100644 +index 05ed548f9d..94db724b2b 100644 --- a/gn/standalone/BUILDCONFIG.gn +++ b/gn/standalone/BUILDCONFIG.gn @@ -59,8 +59,9 @@ declare_args() { @@ -67,7 +68,4 @@ index 6f32686c1..c041989b0 100644 + is_cross_compiling = true } default_configs = [ - "//gn/standalone:debug_symbols", --- -2.37.1 - + "//gn/standalone:default", diff --git a/meta-oe/recipes-devtools/perfetto/perfetto/0002-traced-fix-missing-include.patch b/meta-oe/recipes-devtools/perfetto/perfetto/0002-traced-fix-missing-include.patch new file mode 100644 index 0000000000..49b7989359 --- /dev/null +++ b/meta-oe/recipes-devtools/perfetto/perfetto/0002-traced-fix-missing-include.patch @@ -0,0 +1,28 @@ +From d005c0123b2f929b918359a53ffe61d7ca2212a0 Mon Sep 17 00:00:00 2001 +From: Lalit Maganti +Date: Wed, 14 Aug 2024 11:56:47 +0100 +Subject: [PATCH] traced: fix missing include + +Change-Id: Ib9ce8ce5b057e89fa451ccef228228d607b36793 +Signed-off-by: Etienne Cordonnier +--- +Upstream-Status: Backport [https://github.com/google/perfetto/commit/d005c0123b2f929b918359a53ffe61d7ca2212a0] + + src/traced/probes/sys_stats/sys_stats_data_source.h | 1 + + 1 file changed, 1 insertion(+) + +diff --git a/src/traced/probes/sys_stats/sys_stats_data_source.h b/src/traced/probes/sys_stats/sys_stats_data_source.h +index e09cd8a2ca..7e4749bdcd 100644 +--- a/src/traced/probes/sys_stats/sys_stats_data_source.h ++++ b/src/traced/probes/sys_stats/sys_stats_data_source.h +@@ -21,6 +21,7 @@ + + #include + #include ++#include + #include + + #include "perfetto/ext/base/paged_memory.h" +-- +2.43.0 + From patchwork Tue Nov 5 14:35:07 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: akuster808 X-Patchwork-Id: 51759 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id BBD00D2C102 for ; Tue, 5 Nov 2024 14:37:00 +0000 (UTC) Received: from mail-yw1-f171.google.com (mail-yw1-f171.google.com [209.85.128.171]) by mx.groups.io with SMTP id smtpd.web10.19617.1730817419349439870 for ; Tue, 05 Nov 2024 06:36:59 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=FoE8AFVP; spf=pass (domain: gmail.com, ip: 209.85.128.171, mailfrom: akuster808@gmail.com) Received: by mail-yw1-f171.google.com with SMTP id 00721157ae682-6e35bf59cf6so60229957b3.0 for ; Tue, 05 Nov 2024 06:36:59 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1730817418; x=1731422218; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=72tTYyl7aga0gA3coHgyjfY/kZhalfMyb2C6XD1blKI=; b=FoE8AFVPLv3wNoYKWQ64vT0Ss+D0wEvq/+JykEeubU8kFRRU7jty7ybgGcp3T97CJ8 cYZDZMjSM3syQl0pKRbIfST6ljKHPPAYXJ/Ik0FnEXtZRCQvVt3KsB7PJbf4X5MRcugD aen+wmTZBfxTpni+YcCmGjxXuthhPpC75AUn5nyhtBTSK2deTIO6+xZaaVtks3zXqw7H 27oBN2IO1te6Tj29U/h9bwnZRHe8ERVtsBfozHNf3ZRPbjy3HBAhok+CiE3oXMDt1e1D rn3aoJcXfT1FjBdhfM3hyH7yK7M3cy/zfuPENXipl8WKWxmLYZonxbZf7HMB6duiQ5TN JRbA== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1730817418; x=1731422218; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=72tTYyl7aga0gA3coHgyjfY/kZhalfMyb2C6XD1blKI=; b=K41U9G/8f9wlXjkjqFHJdFLBUr2iLsvmbDNwSxF74Gh0QOHGQV1HfDNFRvxTIpGImV TyZmK1aff0hnZp+s6sE3L32LQ482/SRprLKTaC8G7edmULEArD4gEllrghybuisOhNlF AzbRVHT0AyYJZiD4WakRC2wPXZ4fBLukTzX3CAlF54yikRlizZsBBCOgZm3Ad/+SJb6t GPZ0+yi9bygiKEkeeuN/4DJ0zbjOk1zHYjHpYXpETJgtsN7aErv+kh63Yn7hEpv9UH8x XlH3v2Gvq7ac96afCLybrKOhRw+9xPBAJNkoQrhFd/AM7fjR349XYD0gX/W71979QuZZ J2TA== X-Gm-Message-State: AOJu0Yw0M5DsIeW0h6Y10FRezd7aa01tnIemViSxWVdbZK6F0aVTivC3 /sTv1Os4MVcimG6PoUxHAH16CSbfcCzhTKVg9rAQe8XOcQyYSmwK++Aj7w== X-Google-Smtp-Source: AGHT+IFWOxKJ44maHh8wFYaXlhjP3DhKMMR/5TGZoW7LxeX2cyCex4Is4r6Jaitzxz62zPd7WtnzXQ== X-Received: by 2002:a05:690c:6481:b0:6e5:2adf:d584 with SMTP id 00721157ae682-6ea55896dc1mr146924467b3.14.1730817418487; Tue, 05 Nov 2024 06:36:58 -0800 (PST) Received: from keaua.attlocal.net ([2600:1700:45dd:7000::29]) by smtp.gmail.com with ESMTPSA id 00721157ae682-6ea55c8723esm22495977b3.126.2024.11.05.06.36.58 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Tue, 05 Nov 2024 06:36:58 -0800 (PST) From: Armin Kuster To: openembedded-devel@lists.openembedded.org Cc: Khem Raj Subject: [meta-oe][styhead][PATCH 42/90] python3-pydbus: Add missing rdep on xml module for ptests Date: Tue, 5 Nov 2024 09:35:07 -0500 Message-ID: <20241105143638.2301245-43-akuster808@gmail.com> X-Mailer: git-send-email 2.43.0 In-Reply-To: <20241105143638.2301245-1-akuster808@gmail.com> References: <20241105143638.2301245-1-akuster808@gmail.com> MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Tue, 05 Nov 2024 14:37:00 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-devel/message/113460 From: Khem Raj Signed-off-by: Khem Raj Signed-off-by: Armin Kuster --- meta-python/recipes-devtools/python/python3-pydbus_0.6.0.bb | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/meta-python/recipes-devtools/python/python3-pydbus_0.6.0.bb b/meta-python/recipes-devtools/python/python3-pydbus_0.6.0.bb index 5754fd2adf..cfdacf53bb 100644 --- a/meta-python/recipes-devtools/python/python3-pydbus_0.6.0.bb +++ b/meta-python/recipes-devtools/python/python3-pydbus_0.6.0.bb @@ -20,7 +20,7 @@ RDEPENDS:${PN} = "python3-pygobject \ python3-io \ python3-logging" -RDEPENDS:${PN}-ptest += "bash" +RDEPENDS:${PN}-ptest += "bash python3-xml" do_install_ptest() { install -d ${D}${PTEST_PATH}/tests From patchwork Tue Nov 5 14:35:08 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: akuster808 X-Patchwork-Id: 51758 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 3EAE8D2B93A for ; Tue, 5 Nov 2024 14:37:00 +0000 (UTC) Received: from mail-yw1-f172.google.com (mail-yw1-f172.google.com [209.85.128.172]) by mx.groups.io with SMTP id smtpd.web11.19541.1730817419961942454 for ; Tue, 05 Nov 2024 06:37:00 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=l2rMazmv; spf=pass (domain: gmail.com, ip: 209.85.128.172, mailfrom: akuster808@gmail.com) Received: by mail-yw1-f172.google.com with SMTP id 00721157ae682-6e38fc62b9fso47423727b3.2 for ; Tue, 05 Nov 2024 06:36:59 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1730817419; x=1731422219; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=gOQHxMuQM4PfreieIXUOwHGJRZHGORuUXoXRWg0FaXA=; b=l2rMazmvYKJbxSuo1vP4gRb0pdQT66iVdiWiXdGHuVF+JIseZP0QGxqpiVTZGQltvd fVe3vWJAwiSXx4aBhyGhMtbxSVi6JW8EbewcEnUe4+Mv/gw/c0Myl9vy+3YyyujAyW5E p76UrFvbOccv6yKrsiiaFsx5xgGH6fbHmQBQa6T728/AFbf+F91AS8aW/NBTK0FdyR8H pO1e5gdsORl+vIzGpYzSUsDDyuCXJCeOkdKLWVXlOwBH5nYOG1qaYklgW5rwiB5Qm1Ym BTaDas4ACNywMNVzbnon/GKB8AXDh4zqA2e0NeABAy6WrgjF20sEQcsWnwUD/EsZUeSY OJMg== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1730817419; x=1731422219; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=gOQHxMuQM4PfreieIXUOwHGJRZHGORuUXoXRWg0FaXA=; b=me3jDzg9qU1FZ6bYY67UISL6Gc7FkDGNUvOq+S3xPyt6v+12fznV+RMC1cuXjWC6Xi 8TJTGE+Ny80tMu8ypeOheaBYsn0jbBQkr3YVcDXw0fuo1V/M6z8IaLYcpaTD2qulOIv4 Ul9vpNN1dVG2HCjXFZHq6a2kFa2v9cv/R1YLGerfFD3a88JOfpC2z5dLHYsQ1eSOUuyi NUWc6oGYrXvRY3/CF3gpxVmI8h4L9qtSbbe2cXbDeeGaEx/uedpwl5iJeT4pDLvavqp+ lSkZDDYoYibh2pdzMKQerH/LfW3tjE/Bvuu1ThukMHmPykkzGvo6dXWnEtzhxbKWW9Fz Co4A== X-Gm-Message-State: AOJu0YygJM8HflGtbUOUPt9bJGCAwSRovhd+xjaKSVarZy9D5C9VeULT yZ5AanFPIYTZP4O8xlaH+eOJ+ZQpv8yuRHX5bZByjX0JDELiGNO/sgdSuA== X-Google-Smtp-Source: AGHT+IH+EY1A3C8BwekpX1k2BSMC4Fi3ku4UjqX+j1+qmwZAUxkpHD8kAXK5YrB+wkzjRYcwXzcojg== X-Received: by 2002:a0d:cdc4:0:b0:6ea:7c35:e2ab with SMTP id 00721157ae682-6ea7c35e56amr77208947b3.15.1730817419032; Tue, 05 Nov 2024 06:36:59 -0800 (PST) Received: from keaua.attlocal.net ([2600:1700:45dd:7000::29]) by smtp.gmail.com with ESMTPSA id 00721157ae682-6ea55c8723esm22495977b3.126.2024.11.05.06.36.58 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Tue, 05 Nov 2024 06:36:58 -0800 (PST) From: Armin Kuster To: openembedded-devel@lists.openembedded.org Cc: Khem Raj Subject: [meta-oe][styhead][PATCH 43/90] python3-ujson: Add python misc modules to ptest rdeps Date: Tue, 5 Nov 2024 09:35:08 -0500 Message-ID: <20241105143638.2301245-44-akuster808@gmail.com> X-Mailer: git-send-email 2.43.0 In-Reply-To: <20241105143638.2301245-1-akuster808@gmail.com> References: <20241105143638.2301245-1-akuster808@gmail.com> MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Tue, 05 Nov 2024 14:37:00 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-devel/message/113461 From: Khem Raj Its needed for ModuleNotFoundError: No module named 'tracemalloc' Signed-off-by: Khem Raj Signed-off-by: Armin Kuster --- meta-python/recipes-devtools/python/python3-ujson/run-ptest | 2 +- meta-python/recipes-devtools/python/python3-ujson_5.10.0.bb | 3 ++- 2 files changed, 3 insertions(+), 2 deletions(-) diff --git a/meta-python/recipes-devtools/python/python3-ujson/run-ptest b/meta-python/recipes-devtools/python/python3-ujson/run-ptest index 8d2017d39c..4863c5e5a3 100644 --- a/meta-python/recipes-devtools/python/python3-ujson/run-ptest +++ b/meta-python/recipes-devtools/python/python3-ujson/run-ptest @@ -1,3 +1,3 @@ #!/bin/sh -pytest --automake +FORCE_COLOR=1 pytest --automake --capture=no diff --git a/meta-python/recipes-devtools/python/python3-ujson_5.10.0.bb b/meta-python/recipes-devtools/python/python3-ujson_5.10.0.bb index 18ce5cc301..5f4439c4c3 100644 --- a/meta-python/recipes-devtools/python/python3-ujson_5.10.0.bb +++ b/meta-python/recipes-devtools/python/python3-ujson_5.10.0.bb @@ -6,7 +6,7 @@ LIC_FILES_CHKSUM = "file://PKG-INFO;beginline=8;endline=8;md5=e0039a83d8a99726b5 SRC_URI[sha256sum] = "b3cd8f3c5d8c7738257f1018880444f7b7d9b66232c64649f562d7ba86ad4bc1" -inherit pypi ptest setuptools3 +inherit pypi ptest python_setuptools_build_meta # let OE do the strip operation export UJSON_BUILD_NO_STRIP = "1" @@ -24,6 +24,7 @@ RDEPENDS:${PN} += "\ RDEPENDS:${PN}-ptest += " \ python3-json \ + python3-misc \ python3-pytest \ python3-pytz \ python3-unittest-automake-output \ From patchwork Tue Nov 5 14:35:09 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: akuster808 X-Patchwork-Id: 51773 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 277CFD2C115 for ; Tue, 5 Nov 2024 14:37:01 +0000 (UTC) Received: from mail-yb1-f182.google.com (mail-yb1-f182.google.com [209.85.219.182]) by mx.groups.io with SMTP id smtpd.web10.19618.1730817420293876375 for ; Tue, 05 Nov 2024 06:37:00 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=fBVpxAlK; spf=pass (domain: gmail.com, ip: 209.85.219.182, mailfrom: akuster808@gmail.com) Received: by mail-yb1-f182.google.com with SMTP id 3f1490d57ef6-e2915f00c12so4889575276.0 for ; Tue, 05 Nov 2024 06:37:00 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1730817419; x=1731422219; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=U5L7CqzfL6q1qj8g3hnxGVDjIatZJF19khhX210Uabk=; b=fBVpxAlKxIMfmIa3uoSFORgBGOqeOlLgbELyliOfoMw9t/uRCKO5hxeyKzQPKh6G2A WmybDtS0uu0CvzJlqVhXAvwi8bTkD4p2eGlgt4b8OvUn5pLD2GWM6jQXFmf99OoBbC75 P84KUNPge6UG/5IVtSEkJnFag1lQWmDcCQpvoyEsqnYYokQlXVmUzM5kVBkXdFlcZDrJ PcJpXY3WjcPD2aBvITcnbu01rtG5a2u+TRnpGDMpnDlscj3C2ZcxGpfqAwJ0QHPhlxM5 5UVtRZdY8ybqvY1wWP7FqlYm/U4Zw2gQt2OS4fkIyTNKzD0l3hoguvEZ/OErdVdmkZMO 9qTQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1730817419; x=1731422219; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=U5L7CqzfL6q1qj8g3hnxGVDjIatZJF19khhX210Uabk=; b=ac/A5Gbbd1liv+I5FUkjcFIBelhWK/557x4DunEu9HRtPPdpVyLE8mPJ643uuKlYVF lpN4+ch6rSyG4VQxqXlSBaiJFX4yIUFcKmPrlcQYso0453eZDg1+n8wDx0EwntykjSQM l9RqKcPMelu1gW2rHVp9nUzkoBebd6roWPL3S2TFlQPhOpcwzL6PswnPOczcL6YW+vZx /jMWkK84l8SXhNJ44ATnBItlS+uluKTxN8+WCV+HUlWdouW9jon2xgXsHajN+zQ1zDAX U7EnMG3Tjt+Nyg0T9fLXiDfS5vLnUNok3ZMjJytR3Fw62kVDsKvNzWHY1rJnPTV/li1K 2j+A== X-Gm-Message-State: AOJu0YzydBQM0X7memVcP2yKTnkh/G2UtPVED9C1RJo1HDJES0IC1IaM wJs6o6RXvb+FscP+fRNAqN5X996VdC+Ck+lK2ltY83MmJ8s83uZLlXGcDw== X-Google-Smtp-Source: AGHT+IFA+6ck1gyLqIEgQcoRhJ0UrJbaF9qK0GWkzRsqDfCeV77hgSZLu9AeFbJbyxZscBVDZUh5Aw== X-Received: by 2002:a05:690c:61c9:b0:6e3:31ee:23ab with SMTP id 00721157ae682-6e9d899d1c2mr364433287b3.25.1730817419349; Tue, 05 Nov 2024 06:36:59 -0800 (PST) Received: from keaua.attlocal.net ([2600:1700:45dd:7000::29]) by smtp.gmail.com with ESMTPSA id 00721157ae682-6ea55c8723esm22495977b3.126.2024.11.05.06.36.59 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Tue, 05 Nov 2024 06:36:59 -0800 (PST) From: Armin Kuster To: openembedded-devel@lists.openembedded.org Cc: Khem Raj Subject: [meta-oe][styhead][PATCH 44/90] python3-gunicorn: Add missing rdeps for ptests Date: Tue, 5 Nov 2024 09:35:09 -0500 Message-ID: <20241105143638.2301245-45-akuster808@gmail.com> X-Mailer: git-send-email 2.43.0 In-Reply-To: <20241105143638.2301245-1-akuster808@gmail.com> References: <20241105143638.2301245-1-akuster808@gmail.com> MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Tue, 05 Nov 2024 14:37:01 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-devel/message/113462 From: Khem Raj Signed-off-by: Khem Raj Signed-off-by: Armin Kuster --- meta-python/recipes-devtools/python/python3-gunicorn_23.0.0.bb | 2 ++ 1 file changed, 2 insertions(+) diff --git a/meta-python/recipes-devtools/python/python3-gunicorn_23.0.0.bb b/meta-python/recipes-devtools/python/python3-gunicorn_23.0.0.bb index 8d825c8651..3c819a934d 100644 --- a/meta-python/recipes-devtools/python/python3-gunicorn_23.0.0.bb +++ b/meta-python/recipes-devtools/python/python3-gunicorn_23.0.0.bb @@ -11,9 +11,11 @@ SRC_URI += " \ file://run-ptest \ " +# python-misc for wsgiref RDEPENDS:${PN}-ptest += " \ python3-eventlet \ python3-gevent \ + python3-misc \ python3-pytest \ python3-unittest-automake-output \ " From patchwork Tue Nov 5 14:35:10 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: akuster808 X-Patchwork-Id: 51775 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 3A4C1D2C116 for ; Tue, 5 Nov 2024 14:37:01 +0000 (UTC) Received: from mail-yw1-f169.google.com (mail-yw1-f169.google.com [209.85.128.169]) by mx.groups.io with SMTP id smtpd.web10.19619.1730817420727411481 for ; Tue, 05 Nov 2024 06:37:00 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=GiJc2N28; spf=pass (domain: gmail.com, ip: 209.85.128.169, mailfrom: akuster808@gmail.com) Received: by mail-yw1-f169.google.com with SMTP id 00721157ae682-6e5cec98cceso44059027b3.2 for ; Tue, 05 Nov 2024 06:37:00 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1730817420; x=1731422220; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=Ez+xSg8+QBJkOuEm0vJ6MdQ0fSQ6nrTWd5Qavia46f0=; b=GiJc2N28igi9QJ5ZQ07gr71honVxrRtSfwPbQGIMs4KGLm9IHXXnAc193B2qHjq4nY 0r57DYnVpZGXT9spEvX+2UmC9hO2T0NprqTQ8ZAREu1oCXMPp3xbn4oB0BGUa28l0Va9 YK/XBOHfquVIIqLZ7X+emax4EOmP+sw1pgRT7bt67dlfFiXJ76PrXGElP7cyjC+Suhhl hOI/VzzQXIJOBwiTbyvxk2qM4a07bGD4zVPhKc1i2c/sajWJF/PbDx6fGp3BP7avKRCz WKUIEFBL/bYwrlcTLBfAAflgH/rfWnxS+eQW0iiD66ODl4N3+pFeDGbsUv81YhHMW2Hs f73A== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1730817420; x=1731422220; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=Ez+xSg8+QBJkOuEm0vJ6MdQ0fSQ6nrTWd5Qavia46f0=; b=pqkSRgz3xx5SguzWDTx/zlHYORoFCbikxbDkvgPhALlLwSjmjxKeg6SNS+nfY54+jS TYksWMKhlzpV/vKj8qf4G7mNYfaONcuc1Qrc30AJR9aLdaoFG4Z3xx86meVW+6jr6VMo Ht4rggCOg84w/pWiVadlIero5PmwX6TY8I5wn78HuxSWZpiKQW+qvf2aeqe/WgeAPt2e svZIcYSeeOPJWUoIFLooqYLTscU1e68ufxxuAsTU/C/mAxxTygkbSSwy8/xXExVkKEwz SPXGKdakWuSmJdUx08Fig5Ts8ie/kSjIBfYdtmvUXu/p9+XM0Dx0uiWXl4BlUI4I1IiX wCVA== X-Gm-Message-State: AOJu0Yzr61Q804MFaIODCbH5/biuMj7yJx1S80JR6wHcDKxBZT6sO1IS cDf1VUgXRnpcB8xuzHt/m41n1cAoQ4f3jUfBUZHlKfPjgbc4WPDxoKmllw== X-Google-Smtp-Source: AGHT+IGWfOTLaAmAMQX9uoJn3gv+41/hta9fqq5dvwoCOPppoIbSHJHVFplhoGVtb9bIP37n3i+XPQ== X-Received: by 2002:a05:690c:7445:b0:6e2:4c7b:e379 with SMTP id 00721157ae682-6ea523d1ae7mr208378357b3.19.1730817419735; Tue, 05 Nov 2024 06:36:59 -0800 (PST) Received: from keaua.attlocal.net ([2600:1700:45dd:7000::29]) by smtp.gmail.com with ESMTPSA id 00721157ae682-6ea55c8723esm22495977b3.126.2024.11.05.06.36.59 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Tue, 05 Nov 2024 06:36:59 -0800 (PST) From: Armin Kuster To: openembedded-devel@lists.openembedded.org Cc: Khem Raj Subject: [meta-oe][styhead][PATCH 45/90] python3-eth-hash: Add packageconfigs and switch to pep517-backend Date: Tue, 5 Nov 2024 09:35:10 -0500 Message-ID: <20241105143638.2301245-46-akuster808@gmail.com> X-Mailer: git-send-email 2.43.0 In-Reply-To: <20241105143638.2301245-1-akuster808@gmail.com> References: <20241105143638.2301245-1-akuster808@gmail.com> MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Tue, 05 Nov 2024 14:37:01 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-devel/message/113463 From: Khem Raj Signed-off-by: Khem Raj Signed-off-by: Armin Kuster --- .../python/python3-eth-hash_0.7.0.bb | 20 ++++++++++++------- 1 file changed, 13 insertions(+), 7 deletions(-) diff --git a/meta-python/recipes-devtools/python/python3-eth-hash_0.7.0.bb b/meta-python/recipes-devtools/python/python3-eth-hash_0.7.0.bb index 0f548cf86f..1137e744cf 100644 --- a/meta-python/recipes-devtools/python/python3-eth-hash_0.7.0.bb +++ b/meta-python/recipes-devtools/python/python3-eth-hash_0.7.0.bb @@ -1,14 +1,20 @@ -SUMMARY = "The Ethereum hashing function, keccak256, sometimes (erroneously) called sha3." +SUMMARY = "eth-hash: The Ethereum hashing function, keccak256, sometimes (erroneously) called sha3" HOMEPAGE = "https://github.com/ethereum/eth-hash" -SECTION = "devel/python" LICENSE = "MIT" LIC_FILES_CHKSUM = "file://LICENSE;md5=3d7bdfe69b1ffbde073ca6e96f5c53f7" SRC_URI[sha256sum] = "bacdc705bfd85dadd055ecd35fd1b4f846b671add101427e089a4ca2e8db310a" -inherit pypi setuptools3 +inherit pypi python_setuptools_build_meta -RDEPENDS:${PN} = "\ - python3-logging \ - python3-pycryptodome \ -" +PACKAGECONFIG ?= "" +PACKAGECONFIG[dev] = ",,,python3-build python3-bumpversion python3-ipython python3-pre-commit python3-pytest python3-pytest-xdist python3-sphinx python3-sphinx_rtd_theme python3-towncrier python3-tox python3-twine python3-wheel" +PACKAGECONFIG[docs] = ",,,python3-sphinx python3-sphinx_rtd_theme python3-towncrier" +PACKAGECONFIG[pycryptodome] = ",,,python3-pycryptodome" +PACKAGECONFIG[pysha3python-version-smaller-3-dot-9] = ",,,python3-pysha3" +PACKAGECONFIG[pysha3python-version-bigger--equals-3-dot-9] = ",,,python3-safe-pysha3" +PACKAGECONFIG[test] = ",,,python3-pytest python3-pytest-xdist" + +RDEPENDS:${PN} += "python3-core python3-logging python3-pycryptodome" + +PYPI_PACKAGE = "eth-hash" From patchwork Tue Nov 5 14:35:11 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: akuster808 X-Patchwork-Id: 51777 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 2AD9ED2C10D for ; Tue, 5 Nov 2024 14:37:11 +0000 (UTC) Received: from mail-yb1-f179.google.com (mail-yb1-f179.google.com [209.85.219.179]) by mx.groups.io with SMTP id smtpd.web11.19543.1730817421117099404 for ; Tue, 05 Nov 2024 06:37:01 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=chlZIWsS; spf=pass (domain: gmail.com, ip: 209.85.219.179, mailfrom: akuster808@gmail.com) Received: by mail-yb1-f179.google.com with SMTP id 3f1490d57ef6-e28fea0f5b8so4633168276.1 for ; Tue, 05 Nov 2024 06:37:01 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1730817420; x=1731422220; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=FAQOJo9XtPzSjLbC/8Hx3D8ZLGKUK8JpFw1KyhQW8t4=; b=chlZIWsS18Nb4Rc8WHf4Phr90Lq3eko1a1mtkBBgT/TsLdZ2aklbZ5wE426s98Zk0+ vMk5ybLNfqq9oma0v6EoqEzNcadupe1ycG74Yj9KaeMfDjqc7YrArvZCFBcXJFy51qQI /n2AVvyeSKu8Y3kf47vbBXA7ah0g/QfnoUHzJT6qfbsxTdeObUo2seZ7brK6WJQ9HiR4 /lWAoUt5QCfLpje7w/dTiBTVECfRO3/xnaCoH9T2iGdNyMCguNknN66AzC6esjWDGI1X H5vYsjtZBBZNw6GEua8LYtXatIv5la/12ESYwyk5qUJbz7sY+wTifRDQ5poFwJEws1jW 8rfQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1730817420; x=1731422220; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=FAQOJo9XtPzSjLbC/8Hx3D8ZLGKUK8JpFw1KyhQW8t4=; b=gKSNt6Ivd1vKaTmUCi8odBkOxDgRzCPFafvmNw0BYCCeOgBG2m/je5FAHqhBJ2QypK vCk+IElIItD8gldkNE3MlEzgMIzz+smayXz0ubiTN0rE/kYNRdb/M8nIDjjmcgeGGZed PXdBUjOKnxrcDVxq2Oth4CkamTcLFYriPPGJ7+mIwKGqPYqxQG8dp6pE96PUPdcsYTVo jnHPEr1Ggk7TZc10LQMWy4TObDTTx5Uo7NSaNsfj+q+qzWbw7LFXF4BtkjSg0oaHpQDF tB9FNPrh3vw6P4rwrJ8KEIWG3YTwpjoZFwjyxj3972k/MBdR3H7BuFb7mQnU5X1T1dh/ mUEw== X-Gm-Message-State: AOJu0Yy7Zw25CMLNLvy8/8N7/U7NvZV6ickACIbuo3FvI7FLgvXbJHoI Dry0O5L5UivbMX9itj+NtCheqbyXM6dBfUpYAV2ZXlSdublXahsLvwVKXw== X-Google-Smtp-Source: AGHT+IGTFCEmtDqYZVMo8Au8h8Y+kZie5G65NvSEZIeUh/593IyNFGP5Yw8ggyFzje8gC6OW6wnRGA== X-Received: by 2002:a05:690c:dd3:b0:6e8:497:49cc with SMTP id 00721157ae682-6e9d88d02d8mr358802287b3.2.1730817420177; Tue, 05 Nov 2024 06:37:00 -0800 (PST) Received: from keaua.attlocal.net ([2600:1700:45dd:7000::29]) by smtp.gmail.com with ESMTPSA id 00721157ae682-6ea55c8723esm22495977b3.126.2024.11.05.06.36.59 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Tue, 05 Nov 2024 06:36:59 -0800 (PST) From: Armin Kuster To: openembedded-devel@lists.openembedded.org Cc: Khem Raj Subject: [meta-oe][styhead][PATCH 46/90] python3-validators: Add missing rdeps for ptests Date: Tue, 5 Nov 2024 09:35:11 -0500 Message-ID: <20241105143638.2301245-47-akuster808@gmail.com> X-Mailer: git-send-email 2.43.0 In-Reply-To: <20241105143638.2301245-1-akuster808@gmail.com> References: <20241105143638.2301245-1-akuster808@gmail.com> MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Tue, 05 Nov 2024 14:37:11 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-devel/message/113464 From: Khem Raj Signed-off-by: Khem Raj Signed-off-by: Armin Kuster --- .../recipes-devtools/python/python3-validators_0.34.0.bb | 4 ++++ 1 file changed, 4 insertions(+) diff --git a/meta-python/recipes-devtools/python/python3-validators_0.34.0.bb b/meta-python/recipes-devtools/python/python3-validators_0.34.0.bb index ebba683884..41ead5c051 100644 --- a/meta-python/recipes-devtools/python/python3-validators_0.34.0.bb +++ b/meta-python/recipes-devtools/python/python3-validators_0.34.0.bb @@ -12,6 +12,10 @@ SRC_URI += " \ " RDEPENDS:${PN}-ptest += " \ + python3-decorator \ + python3-eth-hash \ + python3-isort \ + python3-pycryptodome \ python3-pytest \ python3-unittest-automake-output \ " From patchwork Tue Nov 5 14:35:12 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: akuster808 X-Patchwork-Id: 51788 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id EADC8D2C12F for ; Tue, 5 Nov 2024 14:37:11 +0000 (UTC) Received: from mail-yw1-f179.google.com (mail-yw1-f179.google.com [209.85.128.179]) by mx.groups.io with SMTP id smtpd.web10.19620.1730817421519622909 for ; Tue, 05 Nov 2024 06:37:01 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=BHYKxW3f; spf=pass (domain: gmail.com, ip: 209.85.128.179, mailfrom: akuster808@gmail.com) Received: by mail-yw1-f179.google.com with SMTP id 00721157ae682-6e377e4aea3so45755497b3.3 for ; Tue, 05 Nov 2024 06:37:01 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1730817420; x=1731422220; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=q1T2msTWFvnOJ3XvK0bDD8Vl9wWFm0D0a7++v/zciD0=; b=BHYKxW3fuRRL9U4GllkxScHv5o49JyEKit55p7dbwOvsvT/CHZ7M5X5thau27FaaRt m2fJPy4/dksvUblAjQ2fsyYMobC8Se4ib1+ll/DERTYwrteWoM7gYjJ0E/TEfyvGkoFV 2RvoqCD5Nve8omMGb4QwhqLhrG3r6nPBXEYS3Tpcev7rxBRoMLGqhemvLYhNxHL75ZAW djn3LRjdm19qXpCKJPGkCqLV4Jzus46A1KxhUCkiZNbeT+OQN1cSkqlUTa2AeyJ5u7up uxOlxpVe89gh2zR46iGS5YHCavMTpjoi6+QDKXjDUeA0b/JT7i9+hM1NC7DFPORoH5ku Va4A== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1730817420; x=1731422220; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=q1T2msTWFvnOJ3XvK0bDD8Vl9wWFm0D0a7++v/zciD0=; b=ubhzJ+clk1RgeG61FTFDuuxDD5zGw7Ji21XQCAQlr0Hdvh1DSgrCWm81E3hBPUyZ5J opC4MaJcpunsxUT33PUohlHHTMDt/GbESn883nlB20p8qowMR1AgjIpdX5s+Dbl00isa 5kvXASXeYQ/WqXiwIuaPlc9DE3Si40R7CZhJI6VGs16ziZhuR2qDYLrRGNgv77RuxlkQ mybyDfObF2GmS/5YhqPSRCKbaG323XC4NSdlzp0fMSZdwbt6+EzSkqZ+bxBDsfrBCgSJ ojsV1Kzx/3wHDqxQe/hPhINF+IGmuDKuqvJMC1ZUxpbzfBn2ier0tle9jGbyW20Tw/Bc pNsg== X-Gm-Message-State: AOJu0YzmSuFdCQS+Dc3Fr3uhIRG6mzIt9NgcKlQZox+V+NvmmiLoUQun B8C3k7QaSsx8O4XFahcTWps20HcyQEgyUWmLC0d5kTjvRQsXpw5/fQ0rNA== X-Google-Smtp-Source: AGHT+IEzgNkfKIowVWFQyxtQ/szgj+fqBj8bQ1XPzDVKnJrvJdgvJvpLvV3yGUYO6avcS+uo2wNYHQ== X-Received: by 2002:a05:690c:7448:b0:6e2:2c72:3aaf with SMTP id 00721157ae682-6ea64bdcd0emr162978827b3.31.1730817420566; Tue, 05 Nov 2024 06:37:00 -0800 (PST) Received: from keaua.attlocal.net ([2600:1700:45dd:7000::29]) by smtp.gmail.com with ESMTPSA id 00721157ae682-6ea55c8723esm22495977b3.126.2024.11.05.06.37.00 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Tue, 05 Nov 2024 06:37:00 -0800 (PST) From: Armin Kuster To: openembedded-devel@lists.openembedded.org Cc: "J. S." , Khem Raj Subject: [meta-oe][styhead][PATCH 47/90] syslog-ng: upgrade 4.6.0 -> 4.7.0 Date: Tue, 5 Nov 2024 09:35:12 -0500 Message-ID: <20241105143638.2301245-48-akuster808@gmail.com> X-Mailer: git-send-email 2.43.0 In-Reply-To: <20241105143638.2301245-1-akuster808@gmail.com> References: <20241105143638.2301245-1-akuster808@gmail.com> MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Tue, 05 Nov 2024 14:37:11 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-devel/message/113465 From: "J. S." Changelog : https://github.com/syslog-ng/syslog-ng/releases/tag/syslog-ng-4.7.0 Dropped patch - merged in this version : * 0001-macros-guard-ipv6-code-with-SYSLOG_NG_ENABLE_IPV6.patch New json-c dependency fixes configure failure. Signed-off-by: Jason Schonberg Signed-off-by: Khem Raj Signed-off-by: Armin Kuster --- ...ipv6-code-with-SYSLOG_NG_ENABLE_IPV6.patch | 40 ------------------- ...{syslog-ng_4.6.0.bb => syslog-ng_4.7.0.bb} | 5 +-- 2 files changed, 2 insertions(+), 43 deletions(-) delete mode 100644 meta-oe/recipes-support/syslog-ng/files/0001-macros-guard-ipv6-code-with-SYSLOG_NG_ENABLE_IPV6.patch rename meta-oe/recipes-support/syslog-ng/{syslog-ng_4.6.0.bb => syslog-ng_4.7.0.bb} (97%) diff --git a/meta-oe/recipes-support/syslog-ng/files/0001-macros-guard-ipv6-code-with-SYSLOG_NG_ENABLE_IPV6.patch b/meta-oe/recipes-support/syslog-ng/files/0001-macros-guard-ipv6-code-with-SYSLOG_NG_ENABLE_IPV6.patch deleted file mode 100644 index f21ad5d70f..0000000000 --- a/meta-oe/recipes-support/syslog-ng/files/0001-macros-guard-ipv6-code-with-SYSLOG_NG_ENABLE_IPV6.patch +++ /dev/null @@ -1,40 +0,0 @@ -From 896d77dd949b52d6ea5798e5a038ba97d6b802be Mon Sep 17 00:00:00 2001 -From: Peter Marko -Date: Thu, 4 Apr 2024 15:44:18 +0200 -Subject: [PATCH] macros: guard ipv6 code with SYSLOG_NG_ENABLE_IPV6 - -With ipv6 disabled, there are linking errors currently. -This fixes it by not using the symbols when IPv6 is disabled. - -Solves #4810 with my config options -https://github.com/openembedded/meta-openembedded/blob/2487e65ee3842b6ae0c7a2628985be6189ed9ebf/meta-oe/recipes-support/syslog-ng/syslog-ng_4.6.0.bb - -Upstream-Status: Submitted [https://github.com/syslog-ng/syslog-ng/pull/4880] - -Signed-off-by: Peter Marko ---- - lib/template/macros.c | 2 ++ - 1 file changed, 2 insertions(+) - -diff --git a/lib/template/macros.c b/lib/template/macros.c -index 54142706c..fcb83637f 100644 ---- a/lib/template/macros.c -+++ b/lib/template/macros.c -@@ -277,12 +277,14 @@ _get_originating_ip_protocol(const LogMessage *msg) - return 0; - if (g_sockaddr_inet_check(msg->saddr)) - return 4; -+#if SYSLOG_NG_ENABLE_IPV6 - if (g_sockaddr_inet6_check(msg->saddr)) - { - if (g_sockaddr_inet6_is_v4_mapped(msg->saddr)) - return 4; - return 6; - } -+#endif - return 0; - } - --- -2.30.2 - diff --git a/meta-oe/recipes-support/syslog-ng/syslog-ng_4.6.0.bb b/meta-oe/recipes-support/syslog-ng/syslog-ng_4.7.0.bb similarity index 97% rename from meta-oe/recipes-support/syslog-ng/syslog-ng_4.6.0.bb rename to meta-oe/recipes-support/syslog-ng/syslog-ng_4.7.0.bb index ab4a8d1825..588a38126b 100644 --- a/meta-oe/recipes-support/syslog-ng/syslog-ng_4.6.0.bb +++ b/meta-oe/recipes-support/syslog-ng/syslog-ng_4.7.0.bb @@ -13,7 +13,7 @@ LICENSE = "GPL-2.0-only & LGPL-2.1-only" LIC_FILES_CHKSUM = "file://COPYING;md5=924958cefc9f7de3e0b818832b8a1cec" # util-linux added to get libuuid -DEPENDS = "libpcre flex glib-2.0 openssl util-linux bison-native curl" +DEPENDS = "libpcre flex glib-2.0 openssl util-linux bison-native curl json-c" SRC_URI = "https://github.com/balabit/syslog-ng/releases/download/${BP}/${BP}.tar.gz \ file://syslog-ng.conf.systemd \ @@ -23,11 +23,10 @@ SRC_URI = "https://github.com/balabit/syslog-ng/releases/download/${BP}/${BP}.ta file://syslog-ng-tmp.conf \ file://syslog-ng.service-the-syslog-ng-service.patch \ file://0001-Fix-buildpaths-warning.patch \ - file://0001-macros-guard-ipv6-code-with-SYSLOG_NG_ENABLE_IPV6.patch \ " SRC_URI:append:powerpc64le = " file://0001-plugin.c-workaround-powerpc64le-segfaults-error.patch" -SRC_URI[sha256sum] = "b69e3360dfb96a754a4e1cbead4daef37128b1152a23572356db4ab64a475d4f" +SRC_URI[sha256sum] = "b601265362c633a25f26c497a7e57592739d5a583b7963b722ff58f01b853506" UPSTREAM_CHECK_URI = "https://github.com/balabit/syslog-ng/releases" From patchwork Tue Nov 5 14:35:13 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: akuster808 X-Patchwork-Id: 51779 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 2AD6BD2C10C for ; Tue, 5 Nov 2024 14:37:11 +0000 (UTC) Received: from mail-yw1-f171.google.com (mail-yw1-f171.google.com [209.85.128.171]) by mx.groups.io with SMTP id smtpd.web10.19621.1730817421977513126 for ; Tue, 05 Nov 2024 06:37:02 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=gsruSGfk; spf=pass (domain: gmail.com, ip: 209.85.128.171, mailfrom: akuster808@gmail.com) Received: by mail-yw1-f171.google.com with SMTP id 00721157ae682-6ea15a72087so44033907b3.1 for ; Tue, 05 Nov 2024 06:37:01 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1730817421; x=1731422221; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=QvNWm0fnny50jOrOSyVpaOpLYJhmqQvEfAQ7fauqjnc=; b=gsruSGfkLEX7xaiUkDdMAlJ3S1oYn5gkGFXxEeWmOBoXqExcP2XaxLpTuKn7m3MCj0 gM1Pqy9kpMj3V6yvFJnjtU0mXIPpQKRLImsO7n67wxjWZPV/R1Q5ZPAA3m6uTBItLYoP WZhmpFauXULZ1pIddJRM56HB++/HwKJbfnk/dpr56f/4hb7pyl3sXvC+hrSBFN7nezxD FMx7cxUvIokcv68rzp+K6oQIxcAAXpIrEokpuVv1WdY//GWd6/cqo3wQLau/GLcEDeiN bv9N7wnLivjt4NmOinb2l9Qz2gdLUkd5Fbtru0usr6Wmonth0n5PPYhyAyWSCA0UyHOf kp0g== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1730817421; x=1731422221; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=QvNWm0fnny50jOrOSyVpaOpLYJhmqQvEfAQ7fauqjnc=; b=To6G4sWAQP8WllaB5SABMJ64z1rgX5gtnGCw2+O5kT5EZiat1u29n0x5dUnwiNVRjW aLDiolO3b1EDRFBxzshHDUuGN3ahSysPc9ToAFNuWqlyUsNNeeww0Gauun412AOkDHQT Cazg18XXUmVcZwEhi2Mi2pF+0B5K8JRyMmorvdNqCK+//mNvj+MpsmTRsYRtWM2e1i52 yaHHx5iYp6WJ41BsdGdQjeqnT8PDp0g+MvMwvwD/kqM3yHzXYp4nd+1p7SSsQKeCXuKG OKdd9/Eb2vGEn0ollxMSAGYLwziYzLzdDygd9/fJN+5PiyuFrrTkCrrAAEL8bMF6AbXT ZbEA== X-Gm-Message-State: AOJu0YxfpgGBZqDmm82N6gL8ibCRVcpkbMpanzli9MxdudCUn5XXzvCI fygMfw98bSPoJ6porcPL4I1DkAGhlBkhlWxLigJYDm8T30Uz+oXGOkfq5w== X-Google-Smtp-Source: AGHT+IFbvQp33bXklt9h8GErISrDW1YzwIqgLMFdrPdTG2i/dm9sksP1HHPAxqr3lqI9LU6TdwzaIQ== X-Received: by 2002:a05:690c:6410:b0:6e5:af24:92fa with SMTP id 00721157ae682-6ea523cc89fmr206168917b3.21.1730817420933; Tue, 05 Nov 2024 06:37:00 -0800 (PST) Received: from keaua.attlocal.net ([2600:1700:45dd:7000::29]) by smtp.gmail.com with ESMTPSA id 00721157ae682-6ea55c8723esm22495977b3.126.2024.11.05.06.37.00 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Tue, 05 Nov 2024 06:37:00 -0800 (PST) From: Armin Kuster To: openembedded-devel@lists.openembedded.org Cc: Yoann Congal , Khem Raj Subject: [meta-oe][styhead][PATCH 48/90] polkit: Update Upstream-Status of a merged patch Date: Tue, 5 Nov 2024 09:35:13 -0500 Message-ID: <20241105143638.2301245-49-akuster808@gmail.com> X-Mailer: git-send-email 2.43.0 In-Reply-To: <20241105143638.2301245-1-akuster808@gmail.com> References: <20241105143638.2301245-1-akuster808@gmail.com> MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Tue, 05 Nov 2024 14:37:11 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-devel/message/113466 From: Yoann Congal https://github.com/polkit-org/polkit/pull/497 was merged as https://github.com/polkit-org/polkit/commit/1d4f7f4d9f3d74fb2649c96faa8677416c1aefc2 Signed-off-by: Yoann Congal Signed-off-by: Khem Raj Signed-off-by: Armin Kuster --- .../meson-build-Support-openembedded-OS-for-PAM-config.patch | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/meta-oe/recipes-extended/polkit/files/meson-build-Support-openembedded-OS-for-PAM-config.patch b/meta-oe/recipes-extended/polkit/files/meson-build-Support-openembedded-OS-for-PAM-config.patch index cc396dfa3b..445f2fbdb0 100644 --- a/meta-oe/recipes-extended/polkit/files/meson-build-Support-openembedded-OS-for-PAM-config.patch +++ b/meta-oe/recipes-extended/polkit/files/meson-build-Support-openembedded-OS-for-PAM-config.patch @@ -14,7 +14,7 @@ NB: This is also the same config as Debian but its not mentioned in the code. Signed-off-by: Yoann Congal -Upstream-Status: Submitted [https://github.com/polkit-org/polkit/pull/497] +Upstream-Status: Backport [https://github.com/polkit-org/polkit/commit/1d4f7f4d9f3d74fb2649c96faa8677416c1aefc2] --- meson.build | 2 +- meson_options.txt | 2 +- From patchwork Tue Nov 5 14:35:14 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: akuster808 X-Patchwork-Id: 51782 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 5FDE0D2C11D for ; Tue, 5 Nov 2024 14:37:11 +0000 (UTC) Received: from mail-yb1-f175.google.com (mail-yb1-f175.google.com [209.85.219.175]) by mx.groups.io with SMTP id smtpd.web11.19545.1730817422448982710 for ; Tue, 05 Nov 2024 06:37:02 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=TbrWsxG7; spf=pass (domain: gmail.com, ip: 209.85.219.175, mailfrom: akuster808@gmail.com) Received: by mail-yb1-f175.google.com with SMTP id 3f1490d57ef6-e2e340218daso5555539276.0 for ; Tue, 05 Nov 2024 06:37:02 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1730817421; x=1731422221; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=yHT/9zatg/jRGi4za15SjNtuSV/Avq0OMcso3sW9xlo=; b=TbrWsxG7KDBX+YJwkRL4dU4wRepOibgncZSHTRlunxYz765hj14+9POCSvG/uFdJVO ohK7HYKNyxtKNtgngqDPFyHEEl4X+TrPqSdKTzX8dlsUnAniO5ezTeFwX0ty6ItjnZnI qEy8cY9NZQDtq5jdo+/UO3W/Gu8R0zQA6PSAKbWzTgcoGbqubPgsM547uJFYon55Sqil 2GMV3OMVMRL7xSf+XI8UaVC0MoqLWnPluZ1IMjTuFmRN8Cn8Wrjl2vgmA0cn+YN4nqQ7 0uiklEp0NbStVWyfuORWJokW4khZpwYt6ILsnPvYSVCSLkL4iDy53Gkteq9dlQE6K6jO 2gqg== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1730817421; x=1731422221; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=yHT/9zatg/jRGi4za15SjNtuSV/Avq0OMcso3sW9xlo=; b=WXq+aqAI8miMhi56vScOFzOV7YwUTlwS2VNxom6DuWk2yzutaIUuu7qY96atmikvY6 tkhd0AVrT3tt0qAXX/WtmZakO8v0Yol+gHm3zTxzM6/O5JZaQIIbS+9ZG1rbKDpA2emh HsNWLWMzzuVPYJ7o3ghRRFKQvQHtXzC/c04fDCsfSUIJ07Ueg3/Bs/ARs/CHibn8jM4J BO5jlT/Jtk2h+yuSg5IYh3FvlYVnvsBZ2Y0HoXZIhnsFWYbMs2VweW8Lsz+O4Bws8UDy wVnM+y4ygZDNalvTKRSVMp4virs6NU0XJuVA8jomKnocTJzTVJ0iBPlZAAVuUWdABT8G bgPw== X-Gm-Message-State: AOJu0YwVRnzKQRD8AFekO8AGtAoV1tQY1ZmNfpzSy1Hxz2T/3yCLFUsa 2Gb43tLikTiXGoZ5yHuffmuxlsA9K6Nt0Sv4dxU0JyzL2YE1AZTITnlmlA== X-Google-Smtp-Source: AGHT+IG6lKMwaJ9TIHn6bQArCVJgM+79vWpUYS9OTj+sC5QQQu0/KAD/UBmt9rjA1Aqg8LlK3CK0Fg== X-Received: by 2002:a05:690c:4982:b0:6e2:5d2:3421 with SMTP id 00721157ae682-6ea52356fbamr96709967b3.10.1730817421406; Tue, 05 Nov 2024 06:37:01 -0800 (PST) Received: from keaua.attlocal.net ([2600:1700:45dd:7000::29]) by smtp.gmail.com with ESMTPSA id 00721157ae682-6ea55c8723esm22495977b3.126.2024.11.05.06.37.01 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Tue, 05 Nov 2024 06:37:01 -0800 (PST) From: Armin Kuster To: openembedded-devel@lists.openembedded.org Cc: s-tokumoto , Khem Raj Subject: [meta-oe][styhead][PATCH 49/90] capnproto: Add "capnp" to CVE_PRODUCT Date: Tue, 5 Nov 2024 09:35:14 -0500 Message-ID: <20241105143638.2301245-50-akuster808@gmail.com> X-Mailer: git-send-email 2.43.0 In-Reply-To: <20241105143638.2301245-1-akuster808@gmail.com> References: <20241105143638.2301245-1-akuster808@gmail.com> MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Tue, 05 Nov 2024 14:37:11 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-devel/message/113467 From: s-tokumoto Vulnerabilities against capnproto are sometimes reported as "capnp", so add "capnp" to CVE_PRODUCT. https://nvd.nist.gov/vuln/detail/CVE-2022-46149 Signed-off-by: Shunsuke Tokumoto Signed-off-by: Khem Raj Signed-off-by: Armin Kuster --- meta-oe/recipes-devtools/capnproto/capnproto_1.0.2.bb | 2 ++ 1 file changed, 2 insertions(+) diff --git a/meta-oe/recipes-devtools/capnproto/capnproto_1.0.2.bb b/meta-oe/recipes-devtools/capnproto/capnproto_1.0.2.bb index cb4aef5224..daeeb975f2 100644 --- a/meta-oe/recipes-devtools/capnproto/capnproto_1.0.2.bb +++ b/meta-oe/recipes-devtools/capnproto/capnproto_1.0.2.bb @@ -12,6 +12,8 @@ S = "${WORKDIR}/git/c++" inherit cmake +CVE_PRODUCT = "capnproto capnp" + CXXFLAGS:append:mips = " -latomic" CXXFLAGS:append:powerpc = " -latomic" CXXFLAGS:append:riscv32 = " -latomic" From patchwork Tue Nov 5 14:35:15 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: akuster808 X-Patchwork-Id: 51781 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 8A251D2C122 for ; Tue, 5 Nov 2024 14:37:11 +0000 (UTC) Received: from mail-yb1-f179.google.com (mail-yb1-f179.google.com [209.85.219.179]) by mx.groups.io with SMTP id smtpd.web11.19546.1730817422841109349 for ; Tue, 05 Nov 2024 06:37:02 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=e9qoNj26; spf=pass (domain: gmail.com, ip: 209.85.219.179, mailfrom: akuster808@gmail.com) Received: by mail-yb1-f179.google.com with SMTP id 3f1490d57ef6-e30d821c3e0so5594443276.1 for ; Tue, 05 Nov 2024 06:37:02 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1730817422; x=1731422222; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=woHFkTg6zLo4m2PzpfvA8bk9tqjEZOh9wdevQkeJQ+I=; b=e9qoNj26MFx0g1RBpDnotORV+8XmV8xW//sD9qOOF9+CKCQiGAY2U4bqLJKP0znceR nU/Qb/2F2448MihMAa7+ULmpSnNWYjJnpW1qyM4nZA+Cifv2CQrspqby2lrlTJEE7v5E ETGgBkN57WzTbmaSjE3Q/YCKLDPtUUVg3oY05IYw5gGo0l9/U/XCrQ4U2WUgPbyak1NE ElrGURdGzH0rcvw9+TJMpSPhrTJIJQEapuiBXuA68uU9qQerbtlanREuS3E3G/U6KREn e8eUZD+tMTs33tKEbsjw7ifTm7j/V/MDcMOI8eV7Yf8pWFunEtl1Svf0c8nYuTsfNa0I +A7A== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1730817422; x=1731422222; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=woHFkTg6zLo4m2PzpfvA8bk9tqjEZOh9wdevQkeJQ+I=; b=aX7+sIb5KkDE+VjVrK/xzeUaRTgfEn+sYiZJEujK0sQoT818FoVALUFJF5uWd7Hd0w j7FAGwpiWYP3O7sh9IAipdSyi5zeMqT6pN8W8YsHEWaZC2jZihjgr5PL8M9yI2Y3X1cw q4x3NH08kPYejMWYaAPuGQUl4zZZMBIecHcLxa+JKLMQ5FZFD+MEF/sU6km7r/XCHHnT DWI7DQ3nswbg8O0b4eTOyKn4UJpjtX6mfvjwNVvOnLK46JbWMArp1iQQyf8J2ECa77hc MALxCauF45opbvB98h6cpbNP/nvR1QKhMoq2a/TjfDoGgr3zBqdfx4J9x/XuGGhoEA+s Gt6Q== X-Gm-Message-State: AOJu0YyJdPNjzy6zT7f6vv5FppCmZFl6ssUkz5gxgSxga9cZafKCJpe3 N3gKzYIBFWoYCXT93faHIsfW+pZ1eVA381vUDVsFBY8cJxg0lvv7uPcXxA== X-Google-Smtp-Source: AGHT+IH2+ta51DpcKYRp6WDZlVxPsVidPqhK7JD9Z4ZvBVcVwZIlibxvjpH12I6+hYZ35L47RhHBFQ== X-Received: by 2002:a05:690c:9c0e:b0:6e3:2ec1:457a with SMTP id 00721157ae682-6ea64bb23e7mr164197287b3.29.1730817421896; Tue, 05 Nov 2024 06:37:01 -0800 (PST) Received: from keaua.attlocal.net ([2600:1700:45dd:7000::29]) by smtp.gmail.com with ESMTPSA id 00721157ae682-6ea55c8723esm22495977b3.126.2024.11.05.06.37.01 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Tue, 05 Nov 2024 06:37:01 -0800 (PST) From: Armin Kuster To: openembedded-devel@lists.openembedded.org Cc: s-tokumoto , Khem Raj Subject: [meta-oe][styhead][PATCH 50/90] fuse: Add "fuse:fuse" to CVE_PRODUCT Date: Tue, 5 Nov 2024 09:35:15 -0500 Message-ID: <20241105143638.2301245-51-akuster808@gmail.com> X-Mailer: git-send-email 2.43.0 In-Reply-To: <20241105143638.2301245-1-akuster808@gmail.com> References: <20241105143638.2301245-1-akuster808@gmail.com> MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Tue, 05 Nov 2024 14:37:11 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-devel/message/113468 From: s-tokumoto Since there are vulnerabilities that cannot be detected by the existing CVE_PRODUCT, add "fuse:fuse" to CVE_PRODUCT. https://nvd.nist.gov/vuln/detail/CVE-2010-0789 https://nvd.nist.gov/vuln/detail/CVE-2005-1858 Signed-off-by: Shunsuke Tokumoto Signed-off-by: Khem Raj Signed-off-by: Armin Kuster --- meta-filesystems/recipes-support/fuse/fuse_2.9.9.bb | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/meta-filesystems/recipes-support/fuse/fuse_2.9.9.bb b/meta-filesystems/recipes-support/fuse/fuse_2.9.9.bb index 6f613e9cd1..fca7d42b39 100644 --- a/meta-filesystems/recipes-support/fuse/fuse_2.9.9.bb +++ b/meta-filesystems/recipes-support/fuse/fuse_2.9.9.bb @@ -23,7 +23,7 @@ SRC_URI[sha256sum] = "d0e69d5d608cc22ff4843791ad097f554dd32540ddc9bed7638cc6fea7 UPSTREAM_CHECK_URI = "https://github.com/libfuse/libfuse/releases" UPSTREAM_CHECK_REGEX = "fuse\-(?P2(\.\d+)+).tar.gz" -CVE_PRODUCT = "fuse_project:fuse" +CVE_PRODUCT = "fuse_project:fuse fuse:fuse" inherit autotools pkgconfig update-rc.d systemd From patchwork Tue Nov 5 14:35:16 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: akuster808 X-Patchwork-Id: 51790 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id BA39AD2C12B for ; Tue, 5 Nov 2024 14:37:11 +0000 (UTC) Received: from mail-yw1-f175.google.com (mail-yw1-f175.google.com [209.85.128.175]) by mx.groups.io with SMTP id smtpd.web10.19623.1730817423247408279 for ; Tue, 05 Nov 2024 06:37:03 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=LLtgoQNA; spf=pass (domain: gmail.com, ip: 209.85.128.175, mailfrom: akuster808@gmail.com) Received: by mail-yw1-f175.google.com with SMTP id 00721157ae682-6e35bf59cf6so60230887b3.0 for ; Tue, 05 Nov 2024 06:37:03 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1730817422; x=1731422222; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=SdyYU6PvzZa+8Czjr1B8ytMDUU1S8AzeiYGtOhVCLm8=; b=LLtgoQNA/9vvyqvJbhlslqpO2FkC5chcB9ED9gqZr42+NPa8iPLXKjs/4Y+Y4UHVT3 l5qjxRpQ6fdCSSnlxuELDaZp43b2pHQ8Ffc7N6nyv2yOfxXQ2UFmAoi94HOZOqsHOISW uMuCCiEvra6KLI/Uiqyi5F8f6xlmTv3YbSyqnrwcQzY2JK8qOOUh+Gq/sdgLDXd8SEG1 77jgABmBuyiPoHcXiPh3LKTP8bQi1obKngw35jYEZU3LMg/exv60ejW8G8l4q3eTy1z9 h/clzSRIfd4/Ixl4oZzyYbY2cUqfzljTPHz98+aK+BzH+QqjlaKDgyBFGtdVbHP8/OaC ZC3w== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1730817422; x=1731422222; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=SdyYU6PvzZa+8Czjr1B8ytMDUU1S8AzeiYGtOhVCLm8=; b=b/InWe8wdJX6R8/o0YtcVdh6o7rDcpdpu2fmaLvm4KSmHrBHQMJjBe0YvRIRw88AR7 gwrM1mTr7pq2FWWYatL2lxlKFOAw4qfeDrA3kSaT6FyjjGaJDuOldw36OcjvdpElNP1t xbbaUmXlETqu1FVWShKaNS8YeZJn2aIZfBKSfuqFn2+4OZG2pjuc5hL+E9WfzuNJlC/J pQgr/Xn1Z4EiDByUUxvISqQsUFc2+EWaZt6Pc2wjAUs+LqkAweFnQ014i8kSnzEXlMZ6 Ejxi+atjw9LQBViNHHcDL8/LEzHD9+GdsGK/MoffnFczM/DNqXO/hEJp1T+D7FCsH5i6 O0UQ== X-Gm-Message-State: AOJu0YwwrV+SwSX6PktgBtKNK+KFWoEij+0gFGA2NUtVYMfyJHd4JkjJ JNmiT4vNDeF28SpB19TJHYwNXnFr0QtlviCDWOCTy58vn8xvOhxH4Wtaaw== X-Google-Smtp-Source: AGHT+IFU3RUO5VHg09ujNFMBKiGzolDfbYRr1jbXt8jkTNL8h8nqOmBcb2P8fFwZ9Z40rbADlM6gig== X-Received: by 2002:a05:690c:6e82:b0:6bf:1ca2:f6ce with SMTP id 00721157ae682-6ea55896dccmr159829817b3.11.1730817422292; Tue, 05 Nov 2024 06:37:02 -0800 (PST) Received: from keaua.attlocal.net ([2600:1700:45dd:7000::29]) by smtp.gmail.com with ESMTPSA id 00721157ae682-6ea55c8723esm22495977b3.126.2024.11.05.06.37.01 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Tue, 05 Nov 2024 06:37:02 -0800 (PST) From: Armin Kuster To: openembedded-devel@lists.openembedded.org Cc: Khem Raj Subject: [meta-oe][styhead][PATCH 51/90] python3-pint: Upgrade to 0.24.3 Date: Tue, 5 Nov 2024 09:35:16 -0500 Message-ID: <20241105143638.2301245-52-akuster808@gmail.com> X-Mailer: git-send-email 2.43.0 In-Reply-To: <20241105143638.2301245-1-akuster808@gmail.com> References: <20241105143638.2301245-1-akuster808@gmail.com> MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Tue, 05 Nov 2024 14:37:11 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-devel/message/113469 From: Khem Raj - Switch to fetching from pypi - Use automake format for pytests - Fix ptests, by adding missing runtime deps Signed-off-by: Khem Raj Signed-off-by: Armin Kuster --- .../python/python3-pint/run-ptest | 2 +- ...n3-pint_0.24.1.bb => python3-pint_0.24.3.bb} | 17 ++++++++++------- 2 files changed, 11 insertions(+), 8 deletions(-) rename meta-python/recipes-devtools/python/{python3-pint_0.24.1.bb => python3-pint_0.24.3.bb} (66%) diff --git a/meta-python/recipes-devtools/python/python3-pint/run-ptest b/meta-python/recipes-devtools/python/python3-pint/run-ptest index 5cec711696..8d2017d39c 100644 --- a/meta-python/recipes-devtools/python/python3-pint/run-ptest +++ b/meta-python/recipes-devtools/python/python3-pint/run-ptest @@ -1,3 +1,3 @@ #!/bin/sh -pytest +pytest --automake diff --git a/meta-python/recipes-devtools/python/python3-pint_0.24.1.bb b/meta-python/recipes-devtools/python/python3-pint_0.24.3.bb similarity index 66% rename from meta-python/recipes-devtools/python/python3-pint_0.24.1.bb rename to meta-python/recipes-devtools/python/python3-pint_0.24.3.bb index 8959a72ff7..23e9fdb0e2 100644 --- a/meta-python/recipes-devtools/python/python3-pint_0.24.1.bb +++ b/meta-python/recipes-devtools/python/python3-pint_0.24.3.bb @@ -6,14 +6,11 @@ SECTION = "devel/python" LICENSE = "BSD-3-Clause" LIC_FILES_CHKSUM = "file://LICENSE;md5=bccf824202692270a1e0829a62e3f47b" -PYPI_PACKAGE := "Pint" +PYPI_PACKAGE = "pint" -inherit ptest python_setuptools_build_meta +inherit pypi ptest python_setuptools_build_meta -SRCREV = "4c2caccfc6cdac1f80a9bfa15ebea1ca49836881" -SRC_URI = "git://github.com/hgrecco/pint;protocol=https;branch=master" -S = "${WORKDIR}/git" -#SRC_URI[sha256sum] = "e1509b91606dbc52527c600a4ef74ffac12fff70688aff20e9072409346ec9b4" +SRC_URI[sha256sum] = "d54771093e8b94c4e0a35ac638c2444ddf3ef685652bab7675ffecfa0c5c5cdf" DEPENDS += "python3-setuptools-scm-native" @@ -27,12 +24,18 @@ RDEPENDS:${PN} += " \ python3-setuptools \ python3-packaging \ " - +# python3-misc for timeit.py RDEPENDS:${PN}-ptest += " \ python3-appdirs \ + python3-attrs \ python3-flexcache \ python3-flexparser \ + python3-misc \ python3-pytest \ + python3-pytest-benchmark \ + python3-pytest-subtests \ + python3-statistics \ + python3-unittest-automake-output \ " do_install_ptest() { From patchwork Tue Nov 5 14:35:17 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: akuster808 X-Patchwork-Id: 51793 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id D546FD2C12D for ; Tue, 5 Nov 2024 14:37:11 +0000 (UTC) Received: from mail-yw1-f176.google.com (mail-yw1-f176.google.com [209.85.128.176]) by mx.groups.io with SMTP id smtpd.web10.19624.1730817423878506974 for ; Tue, 05 Nov 2024 06:37:04 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=BuZfaFnW; spf=pass (domain: gmail.com, ip: 209.85.128.176, mailfrom: akuster808@gmail.com) Received: by mail-yw1-f176.google.com with SMTP id 00721157ae682-6e5b7cd1ef5so46669587b3.1 for ; Tue, 05 Nov 2024 06:37:03 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1730817423; x=1731422223; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=4iaLXmzwpWawF/i9J5zrEIQCLkSNvHIZAd6TNgm74uM=; b=BuZfaFnWPiPPJEdm6t1f/PHRG2QQsOQkivJUW7w/tU2pPCjaY5WgcbVKUesP5aRLGp cuyTGPn3egpvLGQGCVAyk8FZ/cXp+U+38D0O9OAxNxtaCGyLgtjkUfHwscu7JLId56Tx 7MZpFHLAz2yXi8ijh4JJNNFbNxneWAA7RKcCeTXwF4pGt1I7AnpD3si+KGR4H7YTKP4x N1Lo7ZbuRH6EIxE4gYdEZAJZSMb/NV1ea0TyJzvmw1P9odyO0II7pwNzT4AmKqVEgf+J RhxNYlMR8kBAOAG6XrT/07HIqgZPwARpNn6+cgnIldX2JDt9WibgIvyHn4jIPcgXXDNM 8zoA== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1730817423; x=1731422223; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=4iaLXmzwpWawF/i9J5zrEIQCLkSNvHIZAd6TNgm74uM=; b=ss/Fe/WfwZexQXcd3hmbLs09uqBvFobeawkTttyOzZOLYuG0pU9xd72rjK3zmBo189 rPgb7beRVYMDOaj3Wxdik8UfBaN3oYc69Ds+maLU6DpNCddiG3XSNN3pN45fLFHgQbo8 l0/KidfnJM34LnMyc+WSqXvv6P4TL5CSxm5QB86oZ/QeHx56vHqzqxJaGJNlz72ZeVlg OrjhISBJEW1ZeD4RFBPqL1IQxqfBLD7noWPNigUuXhfgtDDIgPXcUW8zVRNL1eALqmm6 pohFMWPMjP6huhZxsHfrFI1QkNvqjCTj75S60pSlU1lHbAbGJ7Eldl7rg/rdn99WP1c2 bs6w== X-Gm-Message-State: AOJu0Yx1i46tvOVG2Or+iUDWMYgse3uK7gicyeHXMItv0L7/FPohHQHt qsgqQYYdQOeK7k4RfI5ySH4ldFTYWSBfUpTquNYLqaY77hsh/s1b/2ua2g== X-Google-Smtp-Source: AGHT+IEBr7LzhRmSwWNlv0HmHCTw9Q1NiZKw5krcVkOCeunodfoHWmV4YYZVRoh6VVuW+OWDRs216g== X-Received: by 2002:a05:690c:6402:b0:6e3:32e2:ecbf with SMTP id 00721157ae682-6e9d89951a7mr377588257b3.24.1730817422890; Tue, 05 Nov 2024 06:37:02 -0800 (PST) Received: from keaua.attlocal.net ([2600:1700:45dd:7000::29]) by smtp.gmail.com with ESMTPSA id 00721157ae682-6ea55c8723esm22495977b3.126.2024.11.05.06.37.02 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Tue, 05 Nov 2024 06:37:02 -0800 (PST) From: Armin Kuster To: openembedded-devel@lists.openembedded.org Cc: Khem Raj , Trevor Gamblin Subject: [meta-oe][styhead][PATCH 52/90] python3-pytest-mock: Fix ptests Date: Tue, 5 Nov 2024 09:35:17 -0500 Message-ID: <20241105143638.2301245-53-akuster808@gmail.com> X-Mailer: git-send-email 2.43.0 In-Reply-To: <20241105143638.2301245-1-akuster808@gmail.com> References: <20241105143638.2301245-1-akuster808@gmail.com> MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Tue, 05 Nov 2024 14:37:11 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-devel/message/113470 From: Khem Raj - Drop the patch to add additional checks to disable failing introspection tests, use plain asserts instead - Switch to pypi fetcher - Add missing rdeps needed for ptest runs Signed-off-by: Khem Raj Cc: Trevor Gamblin Signed-off-by: Armin Kuster --- ...t_mock-skip-args-introspection-tests.patch | 38 ------------------- .../python/python3-pytest-mock/run-ptest | 4 +- .../python/python3-pytest-mock_3.14.0.bb | 19 +++++----- 3 files changed, 11 insertions(+), 50 deletions(-) delete mode 100644 meta-python/recipes-devtools/python/python3-pytest-mock/0001-test_pytest_mock-skip-args-introspection-tests.patch diff --git a/meta-python/recipes-devtools/python/python3-pytest-mock/0001-test_pytest_mock-skip-args-introspection-tests.patch b/meta-python/recipes-devtools/python/python3-pytest-mock/0001-test_pytest_mock-skip-args-introspection-tests.patch deleted file mode 100644 index f024e79d93..0000000000 --- a/meta-python/recipes-devtools/python/python3-pytest-mock/0001-test_pytest_mock-skip-args-introspection-tests.patch +++ /dev/null @@ -1,38 +0,0 @@ -From e184fb950ad3b52c5c16438d39fe4d516c784e30 Mon Sep 17 00:00:00 2001 -From: Trevor Gamblin -Date: Thu, 12 Oct 2023 17:32:40 -0400 -Subject: [PATCH] test_pytest_mock: skip args introspection tests - -Disable these two tests for now so that python3-pytest-mock can have -successful ptest runs. - -Upstream-Status: Inappropriate [OE-Specific] - -Signed-off-by: Trevor Gamblin ---- - tests/test_pytest_mock.py | 2 ++ - 1 file changed, 2 insertions(+) - -diff --git a/tests/test_pytest_mock.py b/tests/test_pytest_mock.py -index 3d53241..157b6c3 100644 ---- a/tests/test_pytest_mock.py -+++ b/tests/test_pytest_mock.py -@@ -581,6 +581,7 @@ def test_assert_called_wrapper(mocker: MockerFixture) -> None: - stub.assert_called() - - -+@pytest.mark.skip("Async not correctly detected, skip for now") - @pytest.mark.usefixtures("needs_assert_rewrite") - def test_assert_called_args_with_introspection(mocker: MockerFixture) -> None: - stub = mocker.stub() -@@ -597,6 +598,7 @@ def test_assert_called_args_with_introspection(mocker: MockerFixture) -> None: - stub.assert_called_once_with(*wrong_args) - - -+@pytest.mark.skip("Async not correctly detected, skip for now") - @pytest.mark.usefixtures("needs_assert_rewrite") - def test_assert_called_kwargs_with_introspection(mocker: MockerFixture) -> None: - stub = mocker.stub() --- -2.41.0 - diff --git a/meta-python/recipes-devtools/python/python3-pytest-mock/run-ptest b/meta-python/recipes-devtools/python/python3-pytest-mock/run-ptest index 8d2017d39c..51ae892b01 100644 --- a/meta-python/recipes-devtools/python/python3-pytest-mock/run-ptest +++ b/meta-python/recipes-devtools/python/python3-pytest-mock/run-ptest @@ -1,3 +1,3 @@ #!/bin/sh - -pytest --automake +# see https://github.com/pytest-dev/pytest-mock/issues/102 for reasons to use plain asserts +pytest --automake --assert=plain diff --git a/meta-python/recipes-devtools/python/python3-pytest-mock_3.14.0.bb b/meta-python/recipes-devtools/python/python3-pytest-mock_3.14.0.bb index fe2479c836..b968cf1cd4 100644 --- a/meta-python/recipes-devtools/python/python3-pytest-mock_3.14.0.bb +++ b/meta-python/recipes-devtools/python/python3-pytest-mock_3.14.0.bb @@ -5,28 +5,27 @@ LIC_FILES_CHKSUM = " \ file://LICENSE;md5=b2ddb1e69238461b7e4ef2a84d874109 \ " -SRC_URI = " \ - git://github.com/pytest-dev/pytest-mock;branch=main;protocol=https \ - file://0001-test_pytest_mock-skip-args-introspection-tests.patch \ +SRC_URI += " \ file://run-ptest \ " -SRCREV = "8733134b6194395e9cd3c745adcc9a9c09b0279e" +SRC_URI[sha256sum] = "2719255a1efeceadbc056d6bf3df3d1c5015530fb40cf347c0f9afac88410bd0" -inherit python_setuptools_build_meta ptest +inherit pypi python_setuptools_build_meta ptest + +PYPI_PACKAGE = "pytest-mock" DEPENDS += "python3-setuptools-scm-native" -RDEPENDS:${PN} += " \ - python3-asyncio \ +RDEPENDS:${PN}-ptest += " \ + python3-misc \ python3-mock \ python3-pytest \ python3-pytest-asyncio \ - python3-unittest \ + python3-threading \ + python3-tox \ python3-unittest-automake-output \ " -S = "${WORKDIR}/git" - do_install_ptest() { install -d ${D}${PTEST_PATH}/tests cp -rf ${S}/tests ${D}${PTEST_PATH}/ From patchwork Tue Nov 5 14:35:18 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: akuster808 X-Patchwork-Id: 51792 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id D8F5CD2C12E for ; Tue, 5 Nov 2024 14:37:11 +0000 (UTC) Received: from mail-yb1-f171.google.com (mail-yb1-f171.google.com [209.85.219.171]) by mx.groups.io with SMTP id smtpd.web11.19547.1730817424182358757 for ; Tue, 05 Nov 2024 06:37:04 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=NpTxjNPC; spf=pass (domain: gmail.com, ip: 209.85.219.171, mailfrom: akuster808@gmail.com) Received: by mail-yb1-f171.google.com with SMTP id 3f1490d57ef6-e30d821c3e0so5594468276.1 for ; Tue, 05 Nov 2024 06:37:04 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1730817423; x=1731422223; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=JlYETZu8ImG0k3xDSQzBf0M9KR/dvTRfZVT+00tHCU0=; b=NpTxjNPCu12Ob2IkbM4F8yjSZFcFbOulOnENKHZfsfzZdtjHyfY7XXFe71tFnpPZv5 SSTHf181+SgrNID/DQ37YHdYAiLcEpoQqwqE/yYyypM6IO1cr5kQT1OfECShQwEWeoUd Ywzq+ylA5USYQB/p3oNqbBkdtkQxF01+P5mphaxlPBgV4r82CDju2jAlSTEpAQeB5Ddd uKVH2B58+OkryIh3jWjQvUdVSTEzf8LnYQqaCvQGjQ21zUzF+Nsw6zavzNog9lZ7ElyW FQvTRM4xZeS1fhkR896gaV1Vahdf7FMNx+4fhBR/ztR61CLhU89OCWdshQs8V2aYYjye t9/g== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1730817423; x=1731422223; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=JlYETZu8ImG0k3xDSQzBf0M9KR/dvTRfZVT+00tHCU0=; b=uT1QlfGam+gQbK5T+3d+htmhiENObSake5LRuqm5NSq/IdzefOHQPz//nPTlQNsh5e XAMsAXL9r25t3ONCpVpiotaPfn5WHXjzOPYGlh7Ora7rdlzbLqabQ0XaJ7H9d6GarNwR BhlSy0DTkgKbN/nIY3tGEHu6OQU1L0cJAWsLN10i+dQnv7nogd80m5jhEctaKhOb4Yv7 A2jKpdQz8VYR1ltk5WnMRWyprsxf/Dkzn1rQLrTyMJuKFyb3popGo6EwWmMjZQ2y9U1Y PyimrOIhG14zLVvKHJ5xawX4Nw5Umm4U4spS+2nv2kNRfBYb10gx5PMrGzvCiwtjzsiF XIXQ== X-Gm-Message-State: AOJu0Yxw7guUnaPh1guRgSwpZezyc7mzqyjArRYWvNKJfzY9lWTe6OPE 6i74jhXsSFPfgYiOVRcf6ZPweSepS3IHzI/ShGzkuuSKlZIC4ptip12l1Q== X-Google-Smtp-Source: AGHT+IHyjZz4AJmL/ImrC75djuYGhLqR9y5gEoYTxHnNo/ZSEoKCIi86nnAQZAkwZ9DHFVpI9IEUWA== X-Received: by 2002:a05:690c:9b10:b0:6db:e280:a3ae with SMTP id 00721157ae682-6ea64b10af2mr169385657b3.23.1730817423257; Tue, 05 Nov 2024 06:37:03 -0800 (PST) Received: from keaua.attlocal.net ([2600:1700:45dd:7000::29]) by smtp.gmail.com with ESMTPSA id 00721157ae682-6ea55c8723esm22495977b3.126.2024.11.05.06.37.03 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Tue, 05 Nov 2024 06:37:03 -0800 (PST) From: Armin Kuster To: openembedded-devel@lists.openembedded.org Cc: Khem Raj Subject: [meta-oe][styhead][PATCH 53/90] python3-sqlparse: Add missing rdep on mypy module for ptests Date: Tue, 5 Nov 2024 09:35:18 -0500 Message-ID: <20241105143638.2301245-54-akuster808@gmail.com> X-Mailer: git-send-email 2.43.0 In-Reply-To: <20241105143638.2301245-1-akuster808@gmail.com> References: <20241105143638.2301245-1-akuster808@gmail.com> MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Tue, 05 Nov 2024 14:37:11 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-devel/message/113471 From: Khem Raj This is needed for fixing Failed ptests: {'python3-sqlparse': ['tests/test_cli.py:test_encoding_stdout[encoding_gbk.sql-gbk]', 'tests/test_cli.py:test_encoding_output_file[encoding_gbk.sql-gbk]', 'tests/test_cli.py:test_encoding_stdin[encoding_gbk.sql-gbk]']} Signed-off-by: Khem Raj Signed-off-by: Armin Kuster --- meta-python/recipes-devtools/python/python3-sqlparse_0.5.1.bb | 1 + 1 file changed, 1 insertion(+) diff --git a/meta-python/recipes-devtools/python/python3-sqlparse_0.5.1.bb b/meta-python/recipes-devtools/python/python3-sqlparse_0.5.1.bb index 62de2327cb..daf67607f7 100644 --- a/meta-python/recipes-devtools/python/python3-sqlparse_0.5.1.bb +++ b/meta-python/recipes-devtools/python/python3-sqlparse_0.5.1.bb @@ -16,6 +16,7 @@ export HOST_SYS inherit pypi ptest python_hatchling RDEPENDS:${PN}-ptest += "\ + python3-mypy \ python3-pytest \ python3-unittest-automake-output \ python3-unixadmin \ From patchwork Tue Nov 5 14:35:19 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: akuster808 X-Patchwork-Id: 51784 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id EC762D2C133 for ; Tue, 5 Nov 2024 14:37:11 +0000 (UTC) Received: from mail-yw1-f181.google.com (mail-yw1-f181.google.com [209.85.128.181]) by mx.groups.io with SMTP id smtpd.web11.19548.1730817424617361867 for ; Tue, 05 Nov 2024 06:37:04 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=EEZRtK06; spf=pass (domain: gmail.com, ip: 209.85.128.181, mailfrom: akuster808@gmail.com) Received: by mail-yw1-f181.google.com with SMTP id 00721157ae682-6e35bf59cf6so60231217b3.0 for ; Tue, 05 Nov 2024 06:37:04 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1730817423; x=1731422223; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=R8lM+9t/CtM5shOqL6PaJtVvkT8dHMglk/gVmXiosjI=; b=EEZRtK06UeFXLt0JvxyJSHFqt28K09GG1FzDITxFQBPSYZV6wIfLmhHnQ4k9pKqGLe 6zXAFQ+z2LaTZJLNzwkz0zUzflzp9Svig9twijnz/brYRMwniydoIa4m1BMURZ+Ciy3d iDEArWZhS0+GcDxLj2kxAC33/zMWZslOOMa7EIM9/OZcwkw89tne8LMnvu4EML1aT1gV ktIh1e228UHX+jgAKXJCa7V8QWKQwRvqtoh5wSPs/sgwdW6OAHhhU443KUR32dmw81Xm K96uAyNRFKPN8u04xCkoRWVf5po4dhP/oYJdcBnv+3W9o/LqcSwx5WRBJaYeviSgBJt/ NkhA== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1730817423; x=1731422223; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=R8lM+9t/CtM5shOqL6PaJtVvkT8dHMglk/gVmXiosjI=; b=XxfHyvCBDisbkTALeFPGm3kCbP9FFtYxbc1eKRbJh+ppc/LtxPN7n5nqNi0Uq4rmP9 7exSq0wZXOK/tzTmy+IDqzqW1EjGJlaw+0FDDbtuCoRIiGFZFD9KRqrv4pMxCAY44odw 5V0XhfZnHRxDO3OIGRjdcmet9cOLqClXg0OQuc5wF1WeUxJsIFO/BSjC1zzXU1WFEqJa 5eqArkcMfPrPKKx+bwiEskXRWQm4VAV2FKyhTjdBtrfGC/6nj7+cO5VAKwAtjGfbn/Ar qM0CCG58xT0wZ6gSqB0raUwLn0PZWr/Ws+xkD5DPG2wLyE2FnaqlCN2Cv1nxbvPk5p0s VMNw== X-Gm-Message-State: AOJu0Yzy+7LKGzFtwRGk2Q4tckV563HjN09kitzlpYwhdageDIfbRZZb WUD3FikD4i0bioX/78YbrKNvaXP7jZdVX92xu4H/lkAyVSA1aEGAhdS7ug== X-Google-Smtp-Source: AGHT+IES+G/fRkbLhWzsJGIB74lKdxoGZVJ9yAvswEMo0Frjl9QM4BteZMT6DcutC+U2qtJ1KYx/nw== X-Received: by 2002:a05:690c:d18:b0:6db:d02f:b2c4 with SMTP id 00721157ae682-6ea64308628mr131117777b3.7.1730817423646; Tue, 05 Nov 2024 06:37:03 -0800 (PST) Received: from keaua.attlocal.net ([2600:1700:45dd:7000::29]) by smtp.gmail.com with ESMTPSA id 00721157ae682-6ea55c8723esm22495977b3.126.2024.11.05.06.37.03 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Tue, 05 Nov 2024 06:37:03 -0800 (PST) From: Armin Kuster To: openembedded-devel@lists.openembedded.org Cc: Jose Quaresma , Jose Quaresma , Khem Raj Subject: [meta-oe][styhead][PATCH 54/90] Revert "gpsd: make the meta-python dependency conditionally" Date: Tue, 5 Nov 2024 09:35:19 -0500 Message-ID: <20241105143638.2301245-55-akuster808@gmail.com> X-Mailer: git-send-email 2.43.0 In-Reply-To: <20241105143638.2301245-1-akuster808@gmail.com> References: <20241105143638.2301245-1-akuster808@gmail.com> MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Tue, 05 Nov 2024 14:37:11 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-devel/message/113472 From: Jose Quaresma This reverts commit eb731aa8660b280a15684dc81954dbcd4d54fdb6. Signed-off-by: Jose Quaresma Signed-off-by: Khem Raj Signed-off-by: Armin Kuster --- meta-oe/recipes-navigation/gpsd/gpsd_3.25.bb | 1 - 1 file changed, 1 deletion(-) diff --git a/meta-oe/recipes-navigation/gpsd/gpsd_3.25.bb b/meta-oe/recipes-navigation/gpsd/gpsd_3.25.bb index 458aedbf85..f893ac359b 100644 --- a/meta-oe/recipes-navigation/gpsd/gpsd_3.25.bb +++ b/meta-oe/recipes-navigation/gpsd/gpsd_3.25.bb @@ -27,7 +27,6 @@ CLEANBROKEN = "1" PACKAGECONFIG ??= "${@bb.utils.contains('DISTRO_FEATURES', 'bluetooth', 'bluez', '', d)} usb" PACKAGECONFIG[bluez] = "bluez='true',bluez='false',bluez5" PACKAGECONFIG[qt] = "qt='yes' qt_versioned=5,qt='no',qtbase" -PACKAGECONFIG[pyserial] = ",,python3-pyserial" PACKAGECONFIG[usb] = "usb='true',usb='false',libusb1" EXTRA_OESCONS = " \ sysroot=${STAGING_DIR_TARGET} \ From patchwork Tue Nov 5 14:35:20 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: akuster808 X-Patchwork-Id: 51795 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 746B5D2C120 for ; Tue, 5 Nov 2024 14:37:11 +0000 (UTC) Received: from mail-yb1-f180.google.com (mail-yb1-f180.google.com [209.85.219.180]) by mx.groups.io with SMTP id smtpd.web10.19625.1730817425297492001 for ; Tue, 05 Nov 2024 06:37:05 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=MlMovGU3; spf=pass (domain: gmail.com, ip: 209.85.219.180, mailfrom: akuster808@gmail.com) Received: by mail-yb1-f180.google.com with SMTP id 3f1490d57ef6-e3314fc5aacso3199822276.3 for ; Tue, 05 Nov 2024 06:37:05 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1730817424; x=1731422224; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=ICCU4bNRCL9DeNqWQqiyIN9lopYNE9riD7h9c2Vhl5A=; b=MlMovGU3Otvg5dof3WpSyu3/4XZ1pxLlfOhcF+onEu0sMaSySxVYAGOoMFzpiLjmIc AdOPyZF2dirNaa76653SsZvnTFKSwAlvyXeWIZdRZjwuTlAvqZMizUv06G9OIEgg3vcz O4Vs41/PckyRFC7nnElC02mUfBhym3rOOUB3wrFlRHB4s28tXNLxki43F6DZOO7oT+1d zDx9iqzgNpsYc+s7cAFmYmURo+2jOrizfjGGjamocUTwOHO7cafl5Ms0IgmP81Sp2xae Bzu6mL3qvZcaRfI2wxmGi/eWCzaJqiH6VgPdj/e9EdVSRMus+We9tWX9TV8cAYVGVKTS DVZA== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1730817424; x=1731422224; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=ICCU4bNRCL9DeNqWQqiyIN9lopYNE9riD7h9c2Vhl5A=; b=BCpdSv/V72bbSRLeNl/UmBrZf3dhJVwof9GqiFkS0ya8qvSkfrd6Rf2cm9owehV7H9 k4wyNyHAiGl9l0W4FF/7dusNQxm+8Q1LIrN/Zxpr9ArJQfS66xZl1JFxs0YQ1cLYte0p Bmlpfbi+xsjW6IXkGy/PK/FEvi/M6pYoGScQLf8qOcQXAOVpV9lzzSTgpVk2M8ZZg08s wjdquH5PQpm5SUdf43nUrG6b5btAiW3hpGRqmr2ZW+1kBwKwtB7Bh5XgQStk6Ae/I/XB Oqy4LQcGBeUvZvhRDOffj+Tw12Cwnq4MoOaGTfl2/zkrfOUcYPiAWPRvYUDOff3T3ISz dWTw== X-Gm-Message-State: AOJu0YzmL1oVrEPa1X6fCt/1ASWmGJAz3CWZ5fYPkRCnJRB4YzIKp9wN fQXs5VFHDtPvm/oeJLvvkBN40LPbFjebKGI+mCP5pTclkb+UvMGNC3Xp+A== X-Google-Smtp-Source: AGHT+IFhrxdHvZq33XIVIuuotPHZV8AcZwQVWjX5hdT3cbAdeBKS93pgH/6/poqX+hhU58+ZcmKZTw== X-Received: by 2002:a05:690c:fc7:b0:6ea:95f5:25fb with SMTP id 00721157ae682-6ea95f52fc9mr70917677b3.3.1730817424359; Tue, 05 Nov 2024 06:37:04 -0800 (PST) Received: from keaua.attlocal.net ([2600:1700:45dd:7000::29]) by smtp.gmail.com with ESMTPSA id 00721157ae682-6ea55c8723esm22495977b3.126.2024.11.05.06.37.03 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Tue, 05 Nov 2024 06:37:04 -0800 (PST) From: Armin Kuster To: openembedded-devel@lists.openembedded.org Cc: Jose Quaresma , Jose Quaresma , Khem Raj Subject: [meta-oe][styhead][PATCH 55/90] gpsd: condition the runtime dependence of pyserial on the pygps Date: Tue, 5 Nov 2024 09:35:20 -0500 Message-ID: <20241105143638.2301245-56-akuster808@gmail.com> X-Mailer: git-send-email 2.43.0 In-Reply-To: <20241105143638.2301245-1-akuster808@gmail.com> References: <20241105143638.2301245-1-akuster808@gmail.com> MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Tue, 05 Nov 2024 14:37:11 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-devel/message/113473 From: Jose Quaresma The python3-pyserial dependency was introduced in [1]. It is provided by the meta-python layer and so make it conditionally. Fixes: | NOTE: Resolving any missing task queue dependencies | ERROR: Nothing RPROVIDES 'python3-pyserial' (but ../meta-openembedded/meta-oe/recipes-navigation/gpsd/gpsd_3.25.bb RDEPENDS on or otherwise requires it) | NOTE: Runtime target 'python3-pyserial' is unbuildable, removing... | Missing or unbuildable dependency chain was: ['python3-pyserial'] | NOTE: Runtime target 'gpsd' is unbuildable, removing... | Missing or unbuildable dependency chain was: ['gpsd', 'python3-pyserial'] [1] https://git.openembedded.org/meta-openembedded/commit/?id=1266c912afa0abf118eaa5d152a0641c87665fbd Signed-off-by: Jose Quaresma Signed-off-by: Khem Raj Signed-off-by: Armin Kuster --- meta-oe/recipes-navigation/gpsd/gpsd_3.25.bb | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/meta-oe/recipes-navigation/gpsd/gpsd_3.25.bb b/meta-oe/recipes-navigation/gpsd/gpsd_3.25.bb index f893ac359b..e3b2f8bf69 100644 --- a/meta-oe/recipes-navigation/gpsd/gpsd_3.25.bb +++ b/meta-oe/recipes-navigation/gpsd/gpsd_3.25.bb @@ -27,6 +27,7 @@ CLEANBROKEN = "1" PACKAGECONFIG ??= "${@bb.utils.contains('DISTRO_FEATURES', 'bluetooth', 'bluez', '', d)} usb" PACKAGECONFIG[bluez] = "bluez='true',bluez='false',bluez5" PACKAGECONFIG[qt] = "qt='yes' qt_versioned=5,qt='no',qtbase" +PACKAGECONFIG[pyserial] = "" PACKAGECONFIG[usb] = "usb='true',usb='false',libusb1" EXTRA_OESCONS = " \ sysroot=${STAGING_DIR_TARGET} \ @@ -147,7 +148,7 @@ FILES:python3-pygps = "${PYTHON_SITEPACKAGES_DIR}/* ${libdir}/gps/*.py ${libdir} RDEPENDS:python3-pygps = " \ python3-core \ python3-io \ - python3-pyserial \ + ${@bb.utils.contains('PACKAGECONFIG', 'pyserial', 'python3-pyserial', '', d)} \ python3-threading \ python3-terminal \ gpsd \ From patchwork Tue Nov 5 14:35:21 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: akuster808 X-Patchwork-Id: 51778 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 38EFCD2C115 for ; Tue, 5 Nov 2024 14:37:11 +0000 (UTC) Received: from mail-yw1-f173.google.com (mail-yw1-f173.google.com [209.85.128.173]) by mx.groups.io with SMTP id smtpd.web10.19626.1730817425945808603 for ; Tue, 05 Nov 2024 06:37:06 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=mNt/D8dt; spf=pass (domain: gmail.com, ip: 209.85.128.173, mailfrom: akuster808@gmail.com) Received: by mail-yw1-f173.google.com with SMTP id 00721157ae682-6e2e3e4f65dso8396817b3.3 for ; Tue, 05 Nov 2024 06:37:05 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1730817425; x=1731422225; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=NoFIF/ttJGWr8zsp1cGvjy5PlXOq1D8/dK+a2qdKuI4=; b=mNt/D8dtZLVLmX3JMlSzU/ZcBxrgzRLWBC1rIN0H7gJaUSaneSFRl051tgPO7nNzUq Hy/TSk7kskNelVIgTlYHeIFsTEieAAsGbz+RTWOV+Pz6jHDc5kZNJk0hpMnImDH6X/uq Hj/AAxAPsQscTWLYZYj7BBgQ0E35tqKxd/UJuKCuKIGrmggpeI0Gtk0YKco2/LBwSQHq bnL+WTEoTLTlDWAl9srXcUVbbjwW7/2BLXnt8nKRtM04W6tKBRRPyCxFczcvblIVJ78E PexMTxPkOfzysjeThVJZ2Si9BNb0wXEIeGjGOHRi/Ov4bKpDaa3g9DW3oPFfm/MbYCxV AQQQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1730817425; x=1731422225; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=NoFIF/ttJGWr8zsp1cGvjy5PlXOq1D8/dK+a2qdKuI4=; b=Yhr932ZH8feyWP9PuMyBUcyQ4F04qARb/45NfNhfIVaOoIoNzPKuXtYU4zNYqClD1r 70ENe/7UMmc14M0XA8/tSbah1VGyVbu+lo0xKRSFFug/eKcVSH+xQ5amjwOnhY27VSgq ICG9KGUS3OlulqOpZWUX4Kf/W/ZqB5jAX2nyTrVTKlctEXP6yRXjWVV2MGdK6y6LSh58 k40mnc8QTOHF4kRCtZiaLoMkyDnjn5d7hG6KEbMnlBrZbIX1k9kqzcKeUUx3FIFiuqle XZXCTv1dENySBI+VfG7bJaEZ9Qkx4MJ1ilL5oCdzb8r1bFcSo0nx413O3uDhZeJSJvEY 0xKg== X-Gm-Message-State: AOJu0YzWnS0bO1UV620Mm28kx+iExYR8IZCs93c6OYoi6sSDtPL9tMMk 62fmvyhgbqZpSuYg4f3AprLKhqUoowc+v4TCDQxUHjaBetFem8Lh7nBgMw== X-Google-Smtp-Source: AGHT+IH2hWcFadb5yTR4SydgmDAZrxGYTtZS75UQjmuGOaDzBBMfswQMznNmPtIyL6iH5/QCpzMHsg== X-Received: by 2002:a05:690c:6186:b0:6ea:96bf:1706 with SMTP id 00721157ae682-6ea96bf2f0fmr67288847b3.0.1730817424903; Tue, 05 Nov 2024 06:37:04 -0800 (PST) Received: from keaua.attlocal.net ([2600:1700:45dd:7000::29]) by smtp.gmail.com with ESMTPSA id 00721157ae682-6ea55c8723esm22495977b3.126.2024.11.05.06.37.04 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Tue, 05 Nov 2024 06:37:04 -0800 (PST) From: Armin Kuster To: openembedded-devel@lists.openembedded.org Cc: "J. S." , Khem Raj Subject: [meta-oe][styhead][PATCH 56/90] xfce4-panel: upgrade 4.18.3 -> 4.18.4 Date: Tue, 5 Nov 2024 09:35:21 -0500 Message-ID: <20241105143638.2301245-57-akuster808@gmail.com> X-Mailer: git-send-email 2.43.0 In-Reply-To: <20241105143638.2301245-1-akuster808@gmail.com> References: <20241105143638.2301245-1-akuster808@gmail.com> MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Tue, 05 Nov 2024 14:37:11 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-devel/message/113474 From: "J. S." Changelog found at https://gitlab.xfce.org/xfce/xfce4-panel/-/tags/xfce4-panel-4.18.4 - icons: Scale at size 16x16 to 128x128 (Fixes #385) - icons: Fix centering of org.xfce.panel - icons: Rename org.xfce.panel.statustray to org.xfce.panel.systray - Fix memory leaks around gtk_get_current_event() - tasklist: Fix use-after-free on tasklist child - systray: Update icon also on status change - Translation Updates: Catalan, Estonian, French, Greek, Italian, Korean, Occitan (post 1500), Russian, Slovenian, Turkish, Ukrainian Signed-off-by: Jason Schonberg Signed-off-by: Khem Raj Signed-off-by: Armin Kuster --- .../{xfce4-panel_4.18.3.bb => xfce4-panel_4.18.4.bb} | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) rename meta-xfce/recipes-xfce/xfce4-panel/{xfce4-panel_4.18.3.bb => xfce4-panel_4.18.4.bb} (94%) diff --git a/meta-xfce/recipes-xfce/xfce4-panel/xfce4-panel_4.18.3.bb b/meta-xfce/recipes-xfce/xfce4-panel/xfce4-panel_4.18.4.bb similarity index 94% rename from meta-xfce/recipes-xfce/xfce4-panel/xfce4-panel_4.18.3.bb rename to meta-xfce/recipes-xfce/xfce4-panel/xfce4-panel_4.18.4.bb index 7e70754431..c9fb654776 100644 --- a/meta-xfce/recipes-xfce/xfce4-panel/xfce4-panel_4.18.3.bb +++ b/meta-xfce/recipes-xfce/xfce4-panel/xfce4-panel_4.18.4.bb @@ -14,7 +14,7 @@ SRC_URI += " \ file://0001-windowmenu-do-not-display-desktop-icon-when-no-windo.patch \ file://0002-use-lxdm-to-replace-dm-tool.patch \ " -SRC_URI[sha256sum] = "4ae0b8615c9811194bbda0172a63567ed7fdb5519ea48f7a4637f4e6e5365e1b" +SRC_URI[sha256sum] = "32304f82094ea3779741f968dc851032d8790eb78f3aa01676520b96cfacfb54" EXTRA_OECONF += "--disable-vala" From patchwork Tue Nov 5 14:35:22 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: akuster808 X-Patchwork-Id: 51794 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 5DE4ED2C11B for ; Tue, 5 Nov 2024 14:37:11 +0000 (UTC) Received: from mail-yb1-f180.google.com (mail-yb1-f180.google.com [209.85.219.180]) by mx.groups.io with SMTP id smtpd.web10.19627.1730817426657997940 for ; Tue, 05 Nov 2024 06:37:06 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=RJAPdBcP; spf=pass (domain: gmail.com, ip: 209.85.219.180, mailfrom: akuster808@gmail.com) Received: by mail-yb1-f180.google.com with SMTP id 3f1490d57ef6-e2e340218daso5555654276.0 for ; Tue, 05 Nov 2024 06:37:06 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1730817426; x=1731422226; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=MCvmMmIAdPcOKczoUlmqxMTz7mDe1yp3E7+DIipycUs=; b=RJAPdBcPjcon+SH4hm0MZEbLYhQl/KBz9aoDktdFGGZ352XFqJpRadYSTzwU/4OuuB PNkm2hjjri2gab2Nx17bppZQ0ki2msA6/iA+qqe96eEbq9uG6+ox0eiydYy2XsbvAp/C qNSEmyAxGU5Y0WPocn/Hwi+Il5wrNneQmKWS/5RoXCiP0gGTiQuNvK7SSWubU5Xs/dw1 12Th7dZ027BA1BDjtrdup+3XRBFYCqHjsxuD8uYFX6peITEQZpxn43P+0r2drgew5fgr j885OBPoXnWIBWYNH0JSVXUKc56ONoQCWpyKufRe6LRGiZF5Swb7xYf5bNvj7DZ1O7zL Ji2Q== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1730817426; x=1731422226; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=MCvmMmIAdPcOKczoUlmqxMTz7mDe1yp3E7+DIipycUs=; b=ANk8mtV4sWO2/CEOTrfbzS4JRj99Yi7+sXiixOCV9lBK3w3Td1MbeRFerkvqdHQzKM RwhNPlHA9pV5PY+P1O2f0mplfukF10zaFzWuoZVose0azcHh2J3POQJAy+SubzYfWyze g74kYLwW60cIBOmwk4Kgrp/5RNCYa7uMGHwRswd4hNbJqb8NsW2EBAMuf5jh0GBNfu3c z/zFz1sZ4yoyNZM2dSh/cnnvFmcsh9I+posyhRc5KFVHHAxy4Nz9U9ND6i5huYCwifKR /ljn29j/b7vgIpp43/UpXoikwYwadw5gcC1GgwuzvpDcktodZAmFgmI1A0mQuD10gVxy jS1Q== X-Gm-Message-State: AOJu0YyoTZwO6YzJ6+MrnElhZWrgzolRRG79FKhqsgSVt/BFHjAu6LwU qzO/8AefdPtCYkqN8fJedyon5qA7sQG5iTZ7CC7Vqk6hR1C8qbjRc9gf7Q== X-Google-Smtp-Source: AGHT+IGpiGSz0KQ6lSTOxoEXV1Npagu/+v5yxU9E8anBq7By7KlKaYORDdTSTmvx+QNvnKb7zevs5w== X-Received: by 2002:a05:690c:30a:b0:6e3:4190:ab45 with SMTP id 00721157ae682-6ea523610b3mr204075557b3.15.1730817425589; Tue, 05 Nov 2024 06:37:05 -0800 (PST) Received: from keaua.attlocal.net ([2600:1700:45dd:7000::29]) by smtp.gmail.com with ESMTPSA id 00721157ae682-6ea55c8723esm22495977b3.126.2024.11.05.06.37.05 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Tue, 05 Nov 2024 06:37:05 -0800 (PST) From: Armin Kuster To: openembedded-devel@lists.openembedded.org Cc: Rouven Czerwinski , Khem Raj Subject: [meta-oe][styhead][PATCH 57/90] softhsm: add destroyed global access prevention patch Date: Tue, 5 Nov 2024 09:35:22 -0500 Message-ID: <20241105143638.2301245-58-akuster808@gmail.com> X-Mailer: git-send-email 2.43.0 In-Reply-To: <20241105143638.2301245-1-akuster808@gmail.com> References: <20241105143638.2301245-1-akuster808@gmail.com> MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Tue, 05 Nov 2024 14:37:11 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-devel/message/113475 From: Rouven Czerwinski Currently softhsm will try to access deleted obejcts due to the order of atexit handler implementations. Add a patch which adds a global variable to track whether objects are deleted and prevents access if this is the case. This fixes a failure with the signing.bbclass where when signing multiple fitimage configurations the second signing operation will lead to a segfault. Signed-off-by: Rouven Czerwinski Signed-off-by: Khem Raj Signed-off-by: Armin Kuster --- ...g-of-global-c-objects-once-they-are-.patch | 672 ++++++++++++++++++ .../recipes-security/softhsm/softhsm_2.6.1.bb | 1 + 2 files changed, 673 insertions(+) create mode 100644 meta-oe/recipes-security/softhsm/files/0002-Prevent-accessing-of-global-c-objects-once-they-are-.patch diff --git a/meta-oe/recipes-security/softhsm/files/0002-Prevent-accessing-of-global-c-objects-once-they-are-.patch b/meta-oe/recipes-security/softhsm/files/0002-Prevent-accessing-of-global-c-objects-once-they-are-.patch new file mode 100644 index 0000000000..6e61aeac3c --- /dev/null +++ b/meta-oe/recipes-security/softhsm/files/0002-Prevent-accessing-of-global-c-objects-once-they-are-.patch @@ -0,0 +1,672 @@ +From 41968e7b742ad59046523a7eeb63514237fb63af Mon Sep 17 00:00:00 2001 +From: Neil Horman +Date: Fri, 27 Oct 2023 14:57:37 -0400 +Subject: [PATCH] Prevent accessing of global c++ objects once they are deleted + +Fixes (Maybe) #729. +Reset objects_deleted after reset is called. + +Upstream-Status: Submitted [https://github.com/opendnssec/SoftHSMv2/pull/742] +--- + src/lib/SoftHSM.cpp | 5 ++ + src/lib/main.cpp | 138 ++++++++++++++++++++++++++++++++++++++++++++ + 2 files changed, 143 insertions(+) + +diff --git a/src/lib/SoftHSM.cpp b/src/lib/SoftHSM.cpp +index 02c0f95..95bf208 100644 +--- a/src/lib/SoftHSM.cpp ++++ b/src/lib/SoftHSM.cpp +@@ -89,6 +89,8 @@ + + // Initialise the one-and-only instance + ++int objects_deleted = 0; ++ + #ifdef HAVE_CXX11 + + std::unique_ptr MutexFactory::instance(nullptr); +@@ -406,6 +408,8 @@ void SoftHSM::reset() + { + if (instance.get()) + instance.reset(); ++ ++ objects_deleted = 0; + } + + // Constructor +@@ -445,6 +449,7 @@ SoftHSM::~SoftHSM() + + isInitialised = false; + ++ objects_deleted = 1; + resetMutexFactoryCallbacks(); + } + +diff --git a/src/lib/main.cpp b/src/lib/main.cpp +index 2dfd0eb..e89f18c 100644 +--- a/src/lib/main.cpp ++++ b/src/lib/main.cpp +@@ -49,6 +49,8 @@ + #define PKCS_API + #endif + ++extern int objects_deleted; ++ + // PKCS #11 function list + static CK_FUNCTION_LIST functionList = + { +@@ -130,6 +132,8 @@ PKCS_API CK_RV C_Initialize(CK_VOID_PTR pInitArgs) + { + try + { ++ if (objects_deleted == 1) ++ return CKR_FUNCTION_FAILED; + return SoftHSM::i()->C_Initialize(pInitArgs); + } + catch (...) +@@ -145,6 +149,8 @@ PKCS_API CK_RV C_Finalize(CK_VOID_PTR pReserved) + { + try + { ++ if (objects_deleted == 1) ++ return CKR_FUNCTION_FAILED; + return SoftHSM::i()->C_Finalize(pReserved); + } + catch (...) +@@ -160,6 +166,8 @@ PKCS_API CK_RV C_GetInfo(CK_INFO_PTR pInfo) + { + try + { ++ if (objects_deleted == 1) ++ return CKR_FUNCTION_FAILED; + return SoftHSM::i()->C_GetInfo(pInfo); + } + catch (...) +@@ -175,6 +183,8 @@ PKCS_API CK_RV C_GetFunctionList(CK_FUNCTION_LIST_PTR_PTR ppFunctionList) + { + try + { ++ if (objects_deleted == 1) ++ return CKR_FUNCTION_FAILED; + if (ppFunctionList == NULL_PTR) return CKR_ARGUMENTS_BAD; + + *ppFunctionList = &functionList; +@@ -194,6 +204,8 @@ PKCS_API CK_RV C_GetSlotList(CK_BBOOL tokenPresent, CK_SLOT_ID_PTR pSlotList, CK + { + try + { ++ if (objects_deleted == 1) ++ return CKR_FUNCTION_FAILED; + return SoftHSM::i()->C_GetSlotList(tokenPresent, pSlotList, pulCount); + } + catch (...) +@@ -209,6 +221,8 @@ PKCS_API CK_RV C_GetSlotInfo(CK_SLOT_ID slotID, CK_SLOT_INFO_PTR pInfo) + { + try + { ++ if (objects_deleted == 1) ++ return CKR_FUNCTION_FAILED; + return SoftHSM::i()->C_GetSlotInfo(slotID, pInfo); + } + catch (...) +@@ -224,6 +238,8 @@ PKCS_API CK_RV C_GetTokenInfo(CK_SLOT_ID slotID, CK_TOKEN_INFO_PTR pInfo) + { + try + { ++ if (objects_deleted == 1) ++ return CKR_FUNCTION_FAILED; + return SoftHSM::i()->C_GetTokenInfo(slotID, pInfo); + } + catch (...) +@@ -239,6 +255,8 @@ PKCS_API CK_RV C_GetMechanismList(CK_SLOT_ID slotID, CK_MECHANISM_TYPE_PTR pMech + { + try + { ++ if (objects_deleted == 1) ++ return CKR_FUNCTION_FAILED; + return SoftHSM::i()->C_GetMechanismList(slotID, pMechanismList, pulCount); + } + catch (...) +@@ -254,6 +272,8 @@ PKCS_API CK_RV C_GetMechanismInfo(CK_SLOT_ID slotID, CK_MECHANISM_TYPE type, CK_ + { + try + { ++ if (objects_deleted == 1) ++ return CKR_FUNCTION_FAILED; + return SoftHSM::i()->C_GetMechanismInfo(slotID, type, pInfo); + } + catch (...) +@@ -269,6 +289,8 @@ PKCS_API CK_RV C_InitToken(CK_SLOT_ID slotID, CK_UTF8CHAR_PTR pPin, CK_ULONG ulP + { + try + { ++ if (objects_deleted == 1) ++ return CKR_FUNCTION_FAILED; + return SoftHSM::i()->C_InitToken(slotID, pPin, ulPinLen, pLabel); + } + catch (...) +@@ -284,6 +306,8 @@ PKCS_API CK_RV C_InitPIN(CK_SESSION_HANDLE hSession, CK_UTF8CHAR_PTR pPin, CK_UL + { + try + { ++ if (objects_deleted == 1) ++ return CKR_FUNCTION_FAILED; + return SoftHSM::i()->C_InitPIN(hSession, pPin, ulPinLen); + } + catch (...) +@@ -299,6 +323,8 @@ PKCS_API CK_RV C_SetPIN(CK_SESSION_HANDLE hSession, CK_UTF8CHAR_PTR pOldPin, CK_ + { + try + { ++ if (objects_deleted == 1) ++ return CKR_FUNCTION_FAILED; + return SoftHSM::i()->C_SetPIN(hSession, pOldPin, ulOldLen, pNewPin, ulNewLen); + } + catch (...) +@@ -314,6 +340,8 @@ PKCS_API CK_RV C_OpenSession(CK_SLOT_ID slotID, CK_FLAGS flags, CK_VOID_PTR pApp + { + try + { ++ if (objects_deleted == 1) ++ return CKR_FUNCTION_FAILED; + return SoftHSM::i()->C_OpenSession(slotID, flags, pApplication, notify, phSession); + } + catch (...) +@@ -329,6 +357,8 @@ PKCS_API CK_RV C_CloseSession(CK_SESSION_HANDLE hSession) + { + try + { ++ if (objects_deleted == 1) ++ return CKR_FUNCTION_FAILED; + return SoftHSM::i()->C_CloseSession(hSession); + } + catch (...) +@@ -344,6 +374,8 @@ PKCS_API CK_RV C_CloseAllSessions(CK_SLOT_ID slotID) + { + try + { ++ if (objects_deleted == 1) ++ return CKR_FUNCTION_FAILED; + return SoftHSM::i()->C_CloseAllSessions(slotID); + } + catch (...) +@@ -359,6 +391,8 @@ PKCS_API CK_RV C_GetSessionInfo(CK_SESSION_HANDLE hSession, CK_SESSION_INFO_PTR + { + try + { ++ if (objects_deleted == 1) ++ return CKR_FUNCTION_FAILED; + return SoftHSM::i()->C_GetSessionInfo(hSession, pInfo); + } + catch (...) +@@ -374,6 +408,8 @@ PKCS_API CK_RV C_GetOperationState(CK_SESSION_HANDLE hSession, CK_BYTE_PTR pOper + { + try + { ++ if (objects_deleted == 1) ++ return CKR_FUNCTION_FAILED; + return SoftHSM::i()->C_GetOperationState(hSession, pOperationState, pulOperationStateLen); + } + catch (...) +@@ -389,6 +425,8 @@ PKCS_API CK_RV C_SetOperationState(CK_SESSION_HANDLE hSession, CK_BYTE_PTR pOper + { + try + { ++ if (objects_deleted == 1) ++ return CKR_FUNCTION_FAILED; + return SoftHSM::i()->C_SetOperationState(hSession, pOperationState, ulOperationStateLen, hEncryptionKey, hAuthenticationKey); + } + catch (...) +@@ -404,6 +442,8 @@ PKCS_API CK_RV C_Login(CK_SESSION_HANDLE hSession, CK_USER_TYPE userType, CK_UTF + { + try + { ++ if (objects_deleted == 1) ++ return CKR_FUNCTION_FAILED; + return SoftHSM::i()->C_Login(hSession, userType, pPin, ulPinLen); + } + catch (...) +@@ -419,6 +459,8 @@ PKCS_API CK_RV C_Logout(CK_SESSION_HANDLE hSession) + { + try + { ++ if (objects_deleted == 1) ++ return CKR_FUNCTION_FAILED; + return SoftHSM::i()->C_Logout(hSession); + } + catch (...) +@@ -434,6 +476,8 @@ PKCS_API CK_RV C_CreateObject(CK_SESSION_HANDLE hSession, CK_ATTRIBUTE_PTR pTemp + { + try + { ++ if (objects_deleted == 1) ++ return CKR_FUNCTION_FAILED; + return SoftHSM::i()->C_CreateObject(hSession, pTemplate, ulCount, phObject); + } + catch (...) +@@ -449,6 +493,8 @@ PKCS_API CK_RV C_CopyObject(CK_SESSION_HANDLE hSession, CK_OBJECT_HANDLE hObject + { + try + { ++ if (objects_deleted == 1) ++ return CKR_FUNCTION_FAILED; + return SoftHSM::i()->C_CopyObject(hSession, hObject, pTemplate, ulCount, phNewObject); + } + catch (...) +@@ -464,6 +510,8 @@ PKCS_API CK_RV C_DestroyObject(CK_SESSION_HANDLE hSession, CK_OBJECT_HANDLE hObj + { + try + { ++ if (objects_deleted == 1) ++ return CKR_FUNCTION_FAILED; + return SoftHSM::i()->C_DestroyObject(hSession, hObject); + } + catch (...) +@@ -479,6 +527,8 @@ PKCS_API CK_RV C_GetObjectSize(CK_SESSION_HANDLE hSession, CK_OBJECT_HANDLE hObj + { + try + { ++ if (objects_deleted == 1) ++ return CKR_FUNCTION_FAILED; + return SoftHSM::i()->C_GetObjectSize(hSession, hObject, pulSize); + } + catch (...) +@@ -494,6 +544,8 @@ PKCS_API CK_RV C_GetAttributeValue(CK_SESSION_HANDLE hSession, CK_OBJECT_HANDLE + { + try + { ++ if (objects_deleted == 1) ++ return CKR_FUNCTION_FAILED; + return SoftHSM::i()->C_GetAttributeValue(hSession, hObject, pTemplate, ulCount); + } + catch (...) +@@ -509,6 +561,8 @@ PKCS_API CK_RV C_SetAttributeValue(CK_SESSION_HANDLE hSession, CK_OBJECT_HANDLE + { + try + { ++ if (objects_deleted == 1) ++ return CKR_FUNCTION_FAILED; + return SoftHSM::i()->C_SetAttributeValue(hSession, hObject, pTemplate, ulCount); + } + catch (...) +@@ -524,6 +578,8 @@ PKCS_API CK_RV C_FindObjectsInit(CK_SESSION_HANDLE hSession, CK_ATTRIBUTE_PTR pT + { + try + { ++ if (objects_deleted == 1) ++ return CKR_FUNCTION_FAILED; + return SoftHSM::i()->C_FindObjectsInit(hSession, pTemplate, ulCount); + } + catch (...) +@@ -539,6 +595,8 @@ PKCS_API CK_RV C_FindObjects(CK_SESSION_HANDLE hSession, CK_OBJECT_HANDLE_PTR ph + { + try + { ++ if (objects_deleted == 1) ++ return CKR_FUNCTION_FAILED; + return SoftHSM::i()->C_FindObjects(hSession, phObject, ulMaxObjectCount, pulObjectCount); + } + catch (...) +@@ -554,6 +612,8 @@ PKCS_API CK_RV C_FindObjectsFinal(CK_SESSION_HANDLE hSession) + { + try + { ++ if (objects_deleted == 1) ++ return CKR_FUNCTION_FAILED; + return SoftHSM::i()->C_FindObjectsFinal(hSession); + } + catch (...) +@@ -569,6 +629,8 @@ PKCS_API CK_RV C_EncryptInit(CK_SESSION_HANDLE hSession, CK_MECHANISM_PTR pMecha + { + try + { ++ if (objects_deleted == 1) ++ return CKR_FUNCTION_FAILED; + return SoftHSM::i()->C_EncryptInit(hSession, pMechanism, hObject); + } + catch (...) +@@ -584,6 +646,8 @@ PKCS_API CK_RV C_Encrypt(CK_SESSION_HANDLE hSession, CK_BYTE_PTR pData, CK_ULONG + { + try + { ++ if (objects_deleted == 1) ++ return CKR_FUNCTION_FAILED; + return SoftHSM::i()->C_Encrypt(hSession, pData, ulDataLen, pEncryptedData, pulEncryptedDataLen); + } + catch (...) +@@ -599,6 +663,8 @@ PKCS_API CK_RV C_EncryptUpdate(CK_SESSION_HANDLE hSession, CK_BYTE_PTR pData, CK + { + try + { ++ if (objects_deleted == 1) ++ return CKR_FUNCTION_FAILED; + return SoftHSM::i()->C_EncryptUpdate(hSession, pData, ulDataLen, pEncryptedData, pulEncryptedDataLen); + } + catch (...) +@@ -614,6 +680,8 @@ PKCS_API CK_RV C_EncryptFinal(CK_SESSION_HANDLE hSession, CK_BYTE_PTR pEncrypted + { + try + { ++ if (objects_deleted == 1) ++ return CKR_FUNCTION_FAILED; + return SoftHSM::i()->C_EncryptFinal(hSession, pEncryptedData, pulEncryptedDataLen); + } + catch (...) +@@ -629,6 +697,8 @@ PKCS_API CK_RV C_DecryptInit(CK_SESSION_HANDLE hSession, CK_MECHANISM_PTR pMecha + { + try + { ++ if (objects_deleted == 1) ++ return CKR_FUNCTION_FAILED; + return SoftHSM::i()->C_DecryptInit(hSession, pMechanism, hObject); + } + catch (...) +@@ -644,6 +714,8 @@ PKCS_API CK_RV C_Decrypt(CK_SESSION_HANDLE hSession, CK_BYTE_PTR pEncryptedData, + { + try + { ++ if (objects_deleted == 1) ++ return CKR_FUNCTION_FAILED; + return SoftHSM::i()->C_Decrypt(hSession, pEncryptedData, ulEncryptedDataLen, pData, pulDataLen); + } + catch (...) +@@ -659,6 +731,8 @@ PKCS_API CK_RV C_DecryptUpdate(CK_SESSION_HANDLE hSession, CK_BYTE_PTR pEncrypte + { + try + { ++ if (objects_deleted == 1) ++ return CKR_FUNCTION_FAILED; + return SoftHSM::i()->C_DecryptUpdate(hSession, pEncryptedData, ulEncryptedDataLen, pData, pDataLen); + } + catch (...) +@@ -674,6 +748,8 @@ PKCS_API CK_RV C_DecryptFinal(CK_SESSION_HANDLE hSession, CK_BYTE_PTR pData, CK_ + { + try + { ++ if (objects_deleted == 1) ++ return CKR_FUNCTION_FAILED; + return SoftHSM::i()->C_DecryptFinal(hSession, pData, pDataLen); + } + catch (...) +@@ -689,6 +765,8 @@ PKCS_API CK_RV C_DigestInit(CK_SESSION_HANDLE hSession, CK_MECHANISM_PTR pMechan + { + try + { ++ if (objects_deleted == 1) ++ return CKR_FUNCTION_FAILED; + return SoftHSM::i()->C_DigestInit(hSession, pMechanism); + } + catch (...) +@@ -704,6 +782,8 @@ PKCS_API CK_RV C_Digest(CK_SESSION_HANDLE hSession, CK_BYTE_PTR pData, CK_ULONG + { + try + { ++ if (objects_deleted == 1) ++ return CKR_FUNCTION_FAILED; + return SoftHSM::i()->C_Digest(hSession, pData, ulDataLen, pDigest, pulDigestLen); + } + catch (...) +@@ -719,6 +799,8 @@ PKCS_API CK_RV C_DigestUpdate(CK_SESSION_HANDLE hSession, CK_BYTE_PTR pPart, CK_ + { + try + { ++ if (objects_deleted == 1) ++ return CKR_FUNCTION_FAILED; + return SoftHSM::i()->C_DigestUpdate(hSession, pPart, ulPartLen); + } + catch (...) +@@ -734,6 +816,8 @@ PKCS_API CK_RV C_DigestKey(CK_SESSION_HANDLE hSession, CK_OBJECT_HANDLE hObject) + { + try + { ++ if (objects_deleted == 1) ++ return CKR_FUNCTION_FAILED; + return SoftHSM::i()->C_DigestKey(hSession, hObject); + } + catch (...) +@@ -749,6 +833,8 @@ PKCS_API CK_RV C_DigestFinal(CK_SESSION_HANDLE hSession, CK_BYTE_PTR pDigest, CK + { + try + { ++ if (objects_deleted == 1) ++ return CKR_FUNCTION_FAILED; + return SoftHSM::i()->C_DigestFinal(hSession, pDigest, pulDigestLen); + } + catch (...) +@@ -764,6 +850,8 @@ PKCS_API CK_RV C_SignInit(CK_SESSION_HANDLE hSession, CK_MECHANISM_PTR pMechanis + { + try + { ++ if (objects_deleted == 1) ++ return CKR_FUNCTION_FAILED; + return SoftHSM::i()->C_SignInit(hSession, pMechanism, hKey); + } + catch (...) +@@ -779,6 +867,8 @@ PKCS_API CK_RV C_Sign(CK_SESSION_HANDLE hSession, CK_BYTE_PTR pData, CK_ULONG ul + { + try + { ++ if (objects_deleted == 1) ++ return CKR_FUNCTION_FAILED; + return SoftHSM::i()->C_Sign(hSession, pData, ulDataLen, pSignature, pulSignatureLen); + } + catch (...) +@@ -794,6 +884,8 @@ PKCS_API CK_RV C_SignUpdate(CK_SESSION_HANDLE hSession, CK_BYTE_PTR pPart, CK_UL + { + try + { ++ if (objects_deleted == 1) ++ return CKR_FUNCTION_FAILED; + return SoftHSM::i()->C_SignUpdate(hSession, pPart, ulPartLen); + } + catch (...) +@@ -809,6 +901,8 @@ PKCS_API CK_RV C_SignFinal(CK_SESSION_HANDLE hSession, CK_BYTE_PTR pSignature, C + { + try + { ++ if (objects_deleted == 1) ++ return CKR_FUNCTION_FAILED; + return SoftHSM::i()->C_SignFinal(hSession, pSignature, pulSignatureLen); + } + catch (...) +@@ -824,6 +918,8 @@ PKCS_API CK_RV C_SignRecoverInit(CK_SESSION_HANDLE hSession, CK_MECHANISM_PTR pM + { + try + { ++ if (objects_deleted == 1) ++ return CKR_FUNCTION_FAILED; + return SoftHSM::i()->C_SignRecoverInit(hSession, pMechanism, hKey); + } + catch (...) +@@ -839,6 +935,8 @@ PKCS_API CK_RV C_SignRecover(CK_SESSION_HANDLE hSession, CK_BYTE_PTR pData, CK_U + { + try + { ++ if (objects_deleted == 1) ++ return CKR_FUNCTION_FAILED; + return SoftHSM::i()->C_SignRecover(hSession, pData, ulDataLen, pSignature, pulSignatureLen); + } + catch (...) +@@ -854,6 +952,8 @@ PKCS_API CK_RV C_VerifyInit(CK_SESSION_HANDLE hSession, CK_MECHANISM_PTR pMechan + { + try + { ++ if (objects_deleted == 1) ++ return CKR_FUNCTION_FAILED; + return SoftHSM::i()->C_VerifyInit(hSession, pMechanism, hKey); + } + catch (...) +@@ -869,6 +969,8 @@ PKCS_API CK_RV C_Verify(CK_SESSION_HANDLE hSession, CK_BYTE_PTR pData, CK_ULONG + { + try + { ++ if (objects_deleted == 1) ++ return CKR_FUNCTION_FAILED; + return SoftHSM::i()->C_Verify(hSession, pData, ulDataLen, pSignature, ulSignatureLen); + } + catch (...) +@@ -884,6 +986,8 @@ PKCS_API CK_RV C_VerifyUpdate(CK_SESSION_HANDLE hSession, CK_BYTE_PTR pPart, CK_ + { + try + { ++ if (objects_deleted == 1) ++ return CKR_FUNCTION_FAILED; + return SoftHSM::i()->C_VerifyUpdate(hSession, pPart, ulPartLen); + } + catch (...) +@@ -899,6 +1003,8 @@ PKCS_API CK_RV C_VerifyFinal(CK_SESSION_HANDLE hSession, CK_BYTE_PTR pSignature, + { + try + { ++ if (objects_deleted == 1) ++ return CKR_FUNCTION_FAILED; + return SoftHSM::i()->C_VerifyFinal(hSession, pSignature, ulSignatureLen); + } + catch (...) +@@ -914,6 +1020,8 @@ PKCS_API CK_RV C_VerifyRecoverInit(CK_SESSION_HANDLE hSession, CK_MECHANISM_PTR + { + try + { ++ if (objects_deleted == 1) ++ return CKR_FUNCTION_FAILED; + return SoftHSM::i()->C_VerifyRecoverInit(hSession, pMechanism, hKey); + } + catch (...) +@@ -929,6 +1037,8 @@ PKCS_API CK_RV C_VerifyRecover(CK_SESSION_HANDLE hSession, CK_BYTE_PTR pSignatur + { + try + { ++ if (objects_deleted == 1) ++ return CKR_FUNCTION_FAILED; + return SoftHSM::i()->C_VerifyRecover(hSession, pSignature, ulSignatureLen, pData, pulDataLen); + } + catch (...) +@@ -944,6 +1054,8 @@ PKCS_API CK_RV C_DigestEncryptUpdate(CK_SESSION_HANDLE hSession, CK_BYTE_PTR pPa + { + try + { ++ if (objects_deleted == 1) ++ return CKR_FUNCTION_FAILED; + return SoftHSM::i()->C_DigestEncryptUpdate(hSession, pPart, ulPartLen, pEncryptedPart, pulEncryptedPartLen); + } + catch (...) +@@ -959,6 +1071,8 @@ PKCS_API CK_RV C_DecryptDigestUpdate(CK_SESSION_HANDLE hSession, CK_BYTE_PTR pPa + { + try + { ++ if (objects_deleted == 1) ++ return CKR_FUNCTION_FAILED; + return SoftHSM::i()->C_DecryptDigestUpdate(hSession, pPart, ulPartLen, pDecryptedPart, pulDecryptedPartLen); + } + catch (...) +@@ -974,6 +1088,8 @@ PKCS_API CK_RV C_SignEncryptUpdate(CK_SESSION_HANDLE hSession, CK_BYTE_PTR pPart + { + try + { ++ if (objects_deleted == 1) ++ return CKR_FUNCTION_FAILED; + return SoftHSM::i()->C_SignEncryptUpdate(hSession, pPart, ulPartLen, pEncryptedPart, pulEncryptedPartLen); + } + catch (...) +@@ -989,6 +1105,8 @@ PKCS_API CK_RV C_DecryptVerifyUpdate(CK_SESSION_HANDLE hSession, CK_BYTE_PTR pEn + { + try + { ++ if (objects_deleted == 1) ++ return CKR_FUNCTION_FAILED; + return SoftHSM::i()->C_DecryptVerifyUpdate(hSession, pEncryptedPart, ulEncryptedPartLen, pPart, pulPartLen); + } + catch (...) +@@ -1004,6 +1122,8 @@ PKCS_API CK_RV C_GenerateKey(CK_SESSION_HANDLE hSession, CK_MECHANISM_PTR pMecha + { + try + { ++ if (objects_deleted == 1) ++ return CKR_FUNCTION_FAILED; + return SoftHSM::i()->C_GenerateKey(hSession, pMechanism, pTemplate, ulCount, phKey); + } + catch (...) +@@ -1029,6 +1149,8 @@ PKCS_API CK_RV C_GenerateKeyPair + { + try + { ++ if (objects_deleted == 1) ++ return CKR_FUNCTION_FAILED; + return SoftHSM::i()->C_GenerateKeyPair(hSession, pMechanism, pPublicKeyTemplate, ulPublicKeyAttributeCount, pPrivateKeyTemplate, ulPrivateKeyAttributeCount, phPublicKey, phPrivateKey); + } + catch (...) +@@ -1052,6 +1174,8 @@ PKCS_API CK_RV C_WrapKey + { + try + { ++ if (objects_deleted == 1) ++ return CKR_FUNCTION_FAILED; + return SoftHSM::i()->C_WrapKey(hSession, pMechanism, hWrappingKey, hKey, pWrappedKey, pulWrappedKeyLen); + } + catch (...) +@@ -1077,6 +1201,8 @@ PKCS_API CK_RV C_UnwrapKey + { + try + { ++ if (objects_deleted == 1) ++ return CKR_FUNCTION_FAILED; + return SoftHSM::i()->C_UnwrapKey(hSession, pMechanism, hUnwrappingKey, pWrappedKey, ulWrappedKeyLen, pTemplate, ulCount, phKey); + } + catch (...) +@@ -1100,6 +1226,8 @@ PKCS_API CK_RV C_DeriveKey + { + try + { ++ if (objects_deleted == 1) ++ return CKR_FUNCTION_FAILED; + return SoftHSM::i()->C_DeriveKey(hSession, pMechanism, hBaseKey, pTemplate, ulCount, phKey); + } + catch (...) +@@ -1115,6 +1243,8 @@ PKCS_API CK_RV C_SeedRandom(CK_SESSION_HANDLE hSession, CK_BYTE_PTR pSeed, CK_UL + { + try + { ++ if (objects_deleted == 1) ++ return CKR_FUNCTION_FAILED; + return SoftHSM::i()->C_SeedRandom(hSession, pSeed, ulSeedLen); + } + catch (...) +@@ -1130,6 +1260,8 @@ PKCS_API CK_RV C_GenerateRandom(CK_SESSION_HANDLE hSession, CK_BYTE_PTR pRandomD + { + try + { ++ if (objects_deleted == 1) ++ return CKR_FUNCTION_FAILED; + return SoftHSM::i()->C_GenerateRandom(hSession, pRandomData, ulRandomLen); + } + catch (...) +@@ -1145,6 +1277,8 @@ PKCS_API CK_RV C_GetFunctionStatus(CK_SESSION_HANDLE hSession) + { + try + { ++ if (objects_deleted == 1) ++ return CKR_FUNCTION_FAILED; + return SoftHSM::i()->C_GetFunctionStatus(hSession); + } + catch (...) +@@ -1160,6 +1294,8 @@ PKCS_API CK_RV C_CancelFunction(CK_SESSION_HANDLE hSession) + { + try + { ++ if (objects_deleted == 1) ++ return CKR_FUNCTION_FAILED; + return SoftHSM::i()->C_CancelFunction(hSession); + } + catch (...) +@@ -1175,6 +1311,8 @@ PKCS_API CK_RV C_WaitForSlotEvent(CK_FLAGS flags, CK_SLOT_ID_PTR pSlot, CK_VOID_ + { + try + { ++ if (objects_deleted == 1) ++ return CKR_FUNCTION_FAILED; + return SoftHSM::i()->C_WaitForSlotEvent(flags, pSlot, pReserved); + } + catch (...) +-- +2.42.0 + diff --git a/meta-oe/recipes-security/softhsm/softhsm_2.6.1.bb b/meta-oe/recipes-security/softhsm/softhsm_2.6.1.bb index 930bca96ff..66f0488792 100644 --- a/meta-oe/recipes-security/softhsm/softhsm_2.6.1.bb +++ b/meta-oe/recipes-security/softhsm/softhsm_2.6.1.bb @@ -7,6 +7,7 @@ DEPENDS = "sqlite3" SRC_URI = "https://dist.opendnssec.org/source/softhsm-2.6.1.tar.gz \ file://0001-avoid-unnecessary-check-for-sqlite3-binary.patch \ + file://0002-Prevent-accessing-of-global-c-objects-once-they-are-.patch \ " SRC_URI[sha256sum] = "61249473054bcd1811519ef9a989a880a7bdcc36d317c9c25457fc614df475f2" From patchwork Tue Nov 5 14:35:23 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: akuster808 X-Patchwork-Id: 51785 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 6596FD2C11E for ; Tue, 5 Nov 2024 14:37:11 +0000 (UTC) Received: from mail-yw1-f175.google.com (mail-yw1-f175.google.com [209.85.128.175]) by mx.groups.io with SMTP id smtpd.web10.19628.1730817427009057719 for ; Tue, 05 Nov 2024 06:37:07 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=eYYbkIQL; spf=pass (domain: gmail.com, ip: 209.85.128.175, mailfrom: akuster808@gmail.com) Received: by mail-yw1-f175.google.com with SMTP id 00721157ae682-6ea8419a57eso30390367b3.1 for ; Tue, 05 Nov 2024 06:37:06 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1730817426; x=1731422226; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=eyXl/iorUQaw6Xiay7VJfMGBbNWpZr9sljxFLq6aYfQ=; b=eYYbkIQL45MZN6edmmda8wmVJjIUmyrcPR3Qq/HzvyU0rwOUcWD4InoA9HtSapu2V1 eQtN+28U7f/AjpeBG99/8OSD2bWChDVWOecNoEmYOrrVf5Ipx4ChnhGaVYi7UvMRm9q0 5YpWADcXWhtGvPNjOUXn7VpBRsa+ax26Hvpknxfxa3w9snfGiK6ZiUnPJaVV8PJ7GeXd eYeOxjWnhToqKvxES8+4aC8rWIelnxZ51FrE9itI1ztR0YZ8vM7L9uxI5/IuD3BSXDum pkE1yluB8uW/KcmS7njiWACJRJ8cCmXy8rhtuDGoG4Ogsl1/0PXXVT6ZQKsXL006mqKW vpOg== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1730817426; x=1731422226; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=eyXl/iorUQaw6Xiay7VJfMGBbNWpZr9sljxFLq6aYfQ=; b=Upuv0ee3RUQZahCcrCNwBv4MFDB3kUUJGT3cbLD8kTqEDZo4VmuTt/QC+/LweoDFHj YVKSxfnucenukMX+dhCN0cD33sh5kmqeraRz5//JysN83SaZCpyoeHlVs8/BLjbeb1EI 2M+KWux1Kbc7MWgw04rPmdOlxiblLwsyGjkHRI9vNvmriFmV9RnTyLj5cVcyxbEOGy7+ FoR4QtOhQJbbTlkbsgNv+6K9QXk1uxL+rvs5rrLCEF6vbxv0uYVLe7QOABMg5gkRf4zF LSrpp4TXzrOu71qKYR18xcfniB95BY0yIM0phzW5KX3bN2WbyVZY8J+Rz5FyfYDXVY+L E3ug== X-Gm-Message-State: AOJu0Yx7XOo8/diwOObSVT26GCZ361btZcYcynsoRgvDYKi5Pi6W0m8z ovjOO7wPDYuugPcZ1DkupmKnYQ19QR7vsDcPjIUWMrgB1dv9i8Uwg+LUIQ== X-Google-Smtp-Source: AGHT+IFD28NnpVFPCzBT2IT4Ccg9pAt42YTH5vqjherXrP6DzAGnG3DL/3g/JzpcwpwkkXE+HbdaMg== X-Received: by 2002:a05:690c:3184:b0:6e3:5c5c:215 with SMTP id 00721157ae682-6e9d8b063a5mr251213997b3.37.1730817426055; Tue, 05 Nov 2024 06:37:06 -0800 (PST) Received: from keaua.attlocal.net ([2600:1700:45dd:7000::29]) by smtp.gmail.com with ESMTPSA id 00721157ae682-6ea55c8723esm22495977b3.126.2024.11.05.06.37.05 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Tue, 05 Nov 2024 06:37:05 -0800 (PST) From: Armin Kuster To: openembedded-devel@lists.openembedded.org Cc: Khem Raj Subject: [meta-oe][styhead][PATCH 58/90] audit: fix build when systemd is enabled. Date: Tue, 5 Nov 2024 09:35:23 -0500 Message-ID: <20241105143638.2301245-59-akuster808@gmail.com> X-Mailer: git-send-email 2.43.0 In-Reply-To: <20241105143638.2301245-1-akuster808@gmail.com> References: <20241105143638.2301245-1-akuster808@gmail.com> MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Tue, 05 Nov 2024 14:37:11 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-devel/message/113476 Signed-off-by: Armin Kuster Signed-off-by: Khem Raj (cherry picked from commit e68145b00260fc380242cd67579068427e501c10) Signed-off-by: Armin Kuster --- meta-oe/recipes-security/audit/audit_4.0.2.bb | 6 ++++++ 1 file changed, 6 insertions(+) diff --git a/meta-oe/recipes-security/audit/audit_4.0.2.bb b/meta-oe/recipes-security/audit/audit_4.0.2.bb index 6bb8a2c703..4f1507923a 100644 --- a/meta-oe/recipes-security/audit/audit_4.0.2.bb +++ b/meta-oe/recipes-security/audit/audit_4.0.2.bb @@ -93,7 +93,13 @@ do_install:append() { if ${@bb.utils.contains('DISTRO_FEATURES', 'sysvinit', 'true', 'false', d)}; then install -D -m 0755 ${UNPACKDIR}/auditd ${D}/etc/init.d/auditd + fi + + if ! ${@bb.utils.contains('DISTRO_FEATURES', 'systemd', 'true', 'false', d)}; then rm -rf ${D}${libdir}/systemd + install -d ${D}${systemd_unitdir}/system + install -m 0644 ${B}/init.d/auditd.service ${D}${systemd_unitdir}/system/ + install -m 0644 ${B}/init.d/audit-rules.service ${D}${systemd_unitdir}/system/ fi # Create /var/spool/audit directory for audisp-remote From patchwork Tue Nov 5 14:35:24 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: akuster808 X-Patchwork-Id: 51787 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 50D04D2C118 for ; Tue, 5 Nov 2024 14:37:11 +0000 (UTC) Received: from mail-yw1-f174.google.com (mail-yw1-f174.google.com [209.85.128.174]) by mx.groups.io with SMTP id smtpd.web11.19552.1730817427440868461 for ; Tue, 05 Nov 2024 06:37:07 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=Qclo9Vg2; spf=pass (domain: gmail.com, ip: 209.85.128.174, mailfrom: akuster808@gmail.com) Received: by mail-yw1-f174.google.com with SMTP id 00721157ae682-6e3cdbc25a0so60987597b3.2 for ; Tue, 05 Nov 2024 06:37:07 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1730817426; x=1731422226; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=TELwbJFkh8xsBAQQZ9XZYEsuG/JV+4y04muOEWYQ0e4=; b=Qclo9Vg2R7xHEdHZ4gfMGRFPBqRCS9z0rUDxV87tfxV9FYE4uYYDw36QY2xjfcWHJ+ omrGYN5y7cU90jKYwHqJGNVtbeGwrWXTfPLj2EtLxzuTvUgn9KHR2iNSDP8U02YQeQqI 87fW6Q9SsLo6u7zhKzD0XBrjnUODvFBOD1LKFAJfYn4jMuQT/n8wZk5W/rOXfY5KcKHE fZWMEGg904PVBo2IccoKwgahbiHar1vCZ5EkGcNCOtK4nCwgdvSl0fmLZi4tS4Dijvgf rvUnn4eUrpUvTqDP0eCkSaZlrORCSjJ4JFG1fwzaophaKnWzZmoAaTzWAjPvj6pa6UlK GsRA== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1730817426; x=1731422226; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=TELwbJFkh8xsBAQQZ9XZYEsuG/JV+4y04muOEWYQ0e4=; b=jwhh+hGFuWpk9lX08Ar8/5eIJHJv/dNncKL0xmfdgnKaIycWm22fcQioLw6ldxsjac 3MbWOQ7KIYUoB0QPDWBcI0NtV3OFZ57CBkjsAcaTvUtMX0V18uOpKULcIRp2gPM7y+CQ lAfIjyIxFGdguYP2dY58PPq4Vp8iGZeB4yVYf3+zh6/DG4OyUv6+nutfJYnYw+6fIJOW 5WnfcBOYZuFKz+UQjezUNnB6EIeXnT9Ws7nXdwAqv81aZ73qEYLf+3tMQBl/GJVfpneu QjrwDDHnqqQAP/zFjV5ebl4G6pRc9GmibstD8TniYru6B98q/leLpB9abetwdwz/ri3Z StgQ== X-Gm-Message-State: AOJu0YyVwZKP0SKlqmmZRWIhhOnZ8VZiET2V3KEbqHGdumZVdSC8WKCA La48h4PmQT7m2reC+pG/mLZtAgHQPxo7SUVea9pLZD+Cgp+tZS5u+bxZ5g== X-Google-Smtp-Source: AGHT+IFSno7pGa4eutXg/nqx/YsxE8yse18QZ0x7jqmUhohksnrTrHIh203pQasx9H72YLMNUqoVuw== X-Received: by 2002:a05:690c:4801:b0:6e5:907a:5170 with SMTP id 00721157ae682-6ea64c10a6cmr162054757b3.43.1730817426479; Tue, 05 Nov 2024 06:37:06 -0800 (PST) Received: from keaua.attlocal.net ([2600:1700:45dd:7000::29]) by smtp.gmail.com with ESMTPSA id 00721157ae682-6ea55c8723esm22495977b3.126.2024.11.05.06.37.06 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Tue, 05 Nov 2024 06:37:06 -0800 (PST) From: Armin Kuster To: openembedded-devel@lists.openembedded.org Cc: alperak , Khem Raj Subject: [meta-oe][styhead][PATCH 59/90] python3-sqlalchemy: Upgrade 2.0.32 -> 2.0.35 and switch to PEP-517 build backend Date: Tue, 5 Nov 2024 09:35:24 -0500 Message-ID: <20241105143638.2301245-60-akuster808@gmail.com> X-Mailer: git-send-email 2.43.0 In-Reply-To: <20241105143638.2301245-1-akuster808@gmail.com> References: <20241105143638.2301245-1-akuster808@gmail.com> MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Tue, 05 Nov 2024 14:37:11 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-devel/message/113477 From: alperak - The project has a proper pyproject.toml which declares the setuptools.build.meta PEP-517 backend. - PYPI_PACKAGE name changed SQLAlchemy to sqlalchemy. - Added missing Cython dependency. Fix: WARNING: python3-sqlalchemy-2.0.32-r0 do_check_backend: QA Issue: inherits setuptools3 but has pyproject.toml with setuptools.build_meta, use the correct class [pep517-backend] Changelog: https://docs.sqlalchemy.org/en/20/changelog/changelog_20.html#change-2.0.33 https://docs.sqlalchemy.org/en/20/changelog/changelog_20.html#change-2.0.34 https://docs.sqlalchemy.org/en/20/changelog/changelog_20.html#change-2.0.35 Signed-off-by: alperak Signed-off-by: Khem Raj (cherry picked from commit 42d10bd71d354aa6eeb3ba3a2bea71c33de475eb) Signed-off-by: Armin Kuster --- ...3-sqlalchemy_2.0.32.bb => python3-sqlalchemy_2.0.35.bb} | 7 ++++--- 1 file changed, 4 insertions(+), 3 deletions(-) rename meta-python/recipes-devtools/python/{python3-sqlalchemy_2.0.32.bb => python3-sqlalchemy_2.0.35.bb} (77%) diff --git a/meta-python/recipes-devtools/python/python3-sqlalchemy_2.0.32.bb b/meta-python/recipes-devtools/python/python3-sqlalchemy_2.0.35.bb similarity index 77% rename from meta-python/recipes-devtools/python/python3-sqlalchemy_2.0.32.bb rename to meta-python/recipes-devtools/python/python3-sqlalchemy_2.0.35.bb index bb319d566d..202350dcd1 100644 --- a/meta-python/recipes-devtools/python/python3-sqlalchemy_2.0.32.bb +++ b/meta-python/recipes-devtools/python/python3-sqlalchemy_2.0.35.bb @@ -4,10 +4,11 @@ HOMEPAGE = "http://www.sqlalchemy.org/" LICENSE = "MIT" LIC_FILES_CHKSUM = "file://LICENSE;md5=c78b979ae6c20775a28a287d32092cbb" -SRC_URI[sha256sum] = "c1b88cc8b02b6a5f0efb0345a03672d4c897dc7d92585176f88c67346f565ea8" +SRC_URI[sha256sum] = "e11d7ea4d24f0a262bccf9a7cd6284c976c5369dac21db237cff59586045ab9f" -PYPI_PACKAGE = "SQLAlchemy" -inherit pypi setuptools3 +inherit pypi python_setuptools_build_meta + +DEPENDS += "python3-cython-native" RDEPENDS:${PN} += " \ python3-asyncio \ From patchwork Tue Nov 5 14:35:25 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: akuster808 X-Patchwork-Id: 51783 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 970AED2C125 for ; Tue, 5 Nov 2024 14:37:11 +0000 (UTC) Received: from mail-yw1-f179.google.com (mail-yw1-f179.google.com [209.85.128.179]) by mx.groups.io with SMTP id smtpd.web10.19630.1730817427774751293 for ; Tue, 05 Nov 2024 06:37:07 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=Yg9ouyt4; spf=pass (domain: gmail.com, ip: 209.85.128.179, mailfrom: akuster808@gmail.com) Received: by mail-yw1-f179.google.com with SMTP id 00721157ae682-6e5e5c43497so44349327b3.3 for ; Tue, 05 Nov 2024 06:37:07 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1730817427; x=1731422227; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=AfAfRNa1a17E4UlhDbqL35x6yj5zKZf5Bt1SOJ50AqI=; b=Yg9ouyt4/pBKYsQXdPsqLEbzfeWZNvc0t9gujr+ABNA4568xeRVSYntbpuf0sSJtXY /9ZsW7aBCbWEOkGG3IoJCkZk/gDEispZQK4oarryshN6Ahog8SdmxeqTcmwk+DbT6SOH mjZnvR4LC0WnYBFR5sJYEAQ6IwcwOu1xZz+do0qNRkYJ9I/8tRKy0iIG/xWbJHMeYZGD qCGL4qsFDTjekguCUUnFhdlMu6Qp495mHN8ZibBQO6a7J0Qn9QDvGGOtnorprdo7/fXZ UtS2lW9p0RnsCt80EhA0RjTxiA5amYo/pleW2D+lGDlHJGW3hBIKa9U1lF8J8i9qPjqT FxJw== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1730817427; x=1731422227; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=AfAfRNa1a17E4UlhDbqL35x6yj5zKZf5Bt1SOJ50AqI=; b=cUDuPiENz6EseAlGedxtEWA3e6R2jqjJY3OJzXE5adWe+0KcbXSp5xOdCvFPXIZ0Bd /yhb/21Cm8Q1JWePTVEa3bJOKn9NVe1EQAYZ5USc2/qkd9AsMLwejkS7J6sLP6IAsWIv H93pUPBLoziABEDuSxuE878GNtIX2cGNEr9SwPpWIMk+88juHffhF6jWv0ukLotWKBnR XxcJG5vFQR0LIw2k+8OsWLZWCxGu5gSC5RyODwHPAI5EnEQHIN43fUtcD9PAMxJsr3W0 5a8z5VwV4LycBp0FnnYBW5nLa1cFCqEZj7/+csnUvE0EpEeziKbVu59km1EFfKrOeZsQ j6KQ== X-Gm-Message-State: AOJu0YynBvk8zpV5Vu0uJsD/As69qMSftbolmnAgRq7B3IJR9tqjFR6Q gmo1xgFcsXjsR5PDh8A4b8OAEBhV/aDwCZM+z7o5GT+Nw+T3gwcDIvJuuw== X-Google-Smtp-Source: AGHT+IEyxSeZnYRITwZP6DcoXd9KrQ2CSMimgE4HPu/64qOpP9j9GpVMIl1B4/eBkCJGyt/JoXlO/A== X-Received: by 2002:a05:690c:4989:b0:6e5:a431:af41 with SMTP id 00721157ae682-6ea52540af7mr200460027b3.38.1730817426872; Tue, 05 Nov 2024 06:37:06 -0800 (PST) Received: from keaua.attlocal.net ([2600:1700:45dd:7000::29]) by smtp.gmail.com with ESMTPSA id 00721157ae682-6ea55c8723esm22495977b3.126.2024.11.05.06.37.06 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Tue, 05 Nov 2024 06:37:06 -0800 (PST) From: Armin Kuster To: openembedded-devel@lists.openembedded.org Cc: alperak , Khem Raj Subject: [meta-oe][styhead][PATCH 60/90] python3-alembic: switch to PEP-517 build backend Date: Tue, 5 Nov 2024 09:35:25 -0500 Message-ID: <20241105143638.2301245-61-akuster808@gmail.com> X-Mailer: git-send-email 2.43.0 In-Reply-To: <20241105143638.2301245-1-akuster808@gmail.com> References: <20241105143638.2301245-1-akuster808@gmail.com> MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Tue, 05 Nov 2024 14:37:11 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-devel/message/113478 From: alperak - The project has a proper pyproject.toml which declares the setuptools.build.meta PEP-517 backend. - The PyPi package name (defaults to PN without the python3- prefix), so there is no need to set PYPI_PACKAGE as alembic, it is by default. WARNING: python3-alembic-1.13.3-r0 do_check_backend: QA Issue: inherits setuptools3 but has pyproject.toml with setuptools.build_meta, use the correct class [pep517-backend] Signed-off-by: alperak Signed-off-by: Khem Raj (cherry picked from commit 207266f4c08f7de1bbe70f6d9105f97533df2b5d) Signed-off-by: Armin Kuster --- meta-python/recipes-devtools/python/python3-alembic_1.13.2.bb | 4 +--- 1 file changed, 1 insertion(+), 3 deletions(-) diff --git a/meta-python/recipes-devtools/python/python3-alembic_1.13.2.bb b/meta-python/recipes-devtools/python/python3-alembic_1.13.2.bb index 6f8fb8c334..5a276539d6 100644 --- a/meta-python/recipes-devtools/python/python3-alembic_1.13.2.bb +++ b/meta-python/recipes-devtools/python/python3-alembic_1.13.2.bb @@ -2,12 +2,10 @@ DESCRIPTION = "A database migration tool for SQLAlchemy" LICENSE = "MIT" LIC_FILES_CHKSUM = "file://LICENSE;md5=00f8f5c8aab58c3e1cd61525a6675174" -inherit pypi setuptools3 +inherit pypi python_setuptools_build_meta SRC_URI[sha256sum] = "1ff0ae32975f4fd96028c39ed9bb3c867fe3af956bd7bb37343b54c9fe7445ef" -PYPI_PACKAGE = "alembic" - RDEPENDS:${PN} += "\ python3-dateutil \ python3-editor \ From patchwork Tue Nov 5 14:35:26 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: akuster808 X-Patchwork-Id: 51791 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id B321AD2C114 for ; Tue, 5 Nov 2024 14:37:11 +0000 (UTC) Received: from mail-yw1-f171.google.com (mail-yw1-f171.google.com [209.85.128.171]) by mx.groups.io with SMTP id smtpd.web11.19553.1730817428440963013 for ; Tue, 05 Nov 2024 06:37:08 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=O0SQ04xx; spf=pass (domain: gmail.com, ip: 209.85.128.171, mailfrom: akuster808@gmail.com) Received: by mail-yw1-f171.google.com with SMTP id 00721157ae682-6ea7c9227bfso9154377b3.2 for ; Tue, 05 Nov 2024 06:37:08 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1730817427; x=1731422227; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=krfVk9tN4vE/dYrWiV5LzDACUvl/nJf+vupq883A7vQ=; b=O0SQ04xxXTCbbUEKVqkII8ikm7+JHgdV4l9H+JS2nobS/X50hglaQ57IBsP/AI/Sve mYgToi0HWE6CHJh/IGcIZGFTKJfwErxSTWcKi1caMDHtSu2SAYAKUViCOdMkgRs4mfRB +XZRbT7xj9xDx0zhS+Aod2LrtGap5e2rQIjQ7znQlZdaOZUZSzZHuRrsWtQUEvC+G4TG ouodLHKzNHHm+L9/UxliJPkgr7/kkKu/FY06Fb3ZMzuJilkaBZEd2Lov6g0KTVhMyHFj bET8nNGCggafldHZNeW4o9MToho9viWi18K8YlBvSsv/Nv6n/IyAxUVDQuCjxvAtmC0Q x4hw== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1730817427; x=1731422227; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=krfVk9tN4vE/dYrWiV5LzDACUvl/nJf+vupq883A7vQ=; b=Ik9P1RfGlq8w7V7KDEfI/gmF4UQe3M/2FENLQIoMtMpAqkjPb/eSN/nmsIe4zU1V+G BIIkXZK7wH9o/IhGS+MXldFcvFgdc0tI1p1jgaG7ZOPMvUk1aL8/T5f5EmhuR94TnWzH KLPR5e4225Oct/tJL+8gLbATa6eEeQ1TIFaTTNALJ45Y75GIh3J9JWqZZGG4NpMJ24Po 2v9vDLuFM+u0b/AjMIPYo/AkS1SBUe4pTn79IusrRk90NCorkoaW5yGP74R2hyCKIh4n Ie+213SjFGZCZ7w8pT0dAoBxZXQ1BscsqkkT3wMFoomB7/hggbxsAdtSNBu7tV5Silyb Xl+Q== X-Gm-Message-State: AOJu0Yx+vJT16AonwzOHVq6diQyIArRdt8KHxxHUKGtpH6p8+ppUMpez BXWj6ArwrPlVCsIeyoN0RcRd62hJm/nFRgdotJGXPvkWeT1nNmLSb1asyw== X-Google-Smtp-Source: AGHT+IG+LMCi+mRy1zREvEPo96puZvDVyAWzUAqMg92xbspMmneXZEFpSm33beZLLXLILdSB8MThGw== X-Received: by 2002:a05:690c:9690:b0:6b1:8834:1588 with SMTP id 00721157ae682-6e9d8b00311mr346531527b3.35.1730817427477; Tue, 05 Nov 2024 06:37:07 -0800 (PST) Received: from keaua.attlocal.net ([2600:1700:45dd:7000::29]) by smtp.gmail.com with ESMTPSA id 00721157ae682-6ea55c8723esm22495977b3.126.2024.11.05.06.37.06 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Tue, 05 Nov 2024 06:37:07 -0800 (PST) From: Armin Kuster To: openembedded-devel@lists.openembedded.org Cc: alperak , Khem Raj Subject: [meta-oe][styhead][PATCH 61/90] python3-inflate64: switch to PEP-517 build backend Date: Tue, 5 Nov 2024 09:35:26 -0500 Message-ID: <20241105143638.2301245-62-akuster808@gmail.com> X-Mailer: git-send-email 2.43.0 In-Reply-To: <20241105143638.2301245-1-akuster808@gmail.com> References: <20241105143638.2301245-1-akuster808@gmail.com> MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Tue, 05 Nov 2024 14:37:11 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-devel/message/113479 From: alperak - The project has a proper pyproject.toml which declares the setuptools.build.meta PEP-517 backend. - The PyPi package name (defaults to PN without the python3- prefix), so there is no need to set PYPI_PACKAGE as inflate64, it is by default. - Added missing dependency python3-setuptools-scm-native. Fix: WARNING: python3-inflate64-1.0.0-r0 do_check_backend: QA Issue: inherits setuptools3 but has pyproject.toml with setuptools.build_meta, use the correct class [pep517-backend] Signed-off-by: alperak Signed-off-by: Khem Raj (cherry picked from commit 289470f0eb2bbef8c2f3310420e39c266c8a6c86) Signed-off-by: Armin Kuster --- .../recipes-devtools/python/python3-inflate64_1.0.0.bb | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/meta-python/recipes-devtools/python/python3-inflate64_1.0.0.bb b/meta-python/recipes-devtools/python/python3-inflate64_1.0.0.bb index 9fbd5157af..7804152d94 100644 --- a/meta-python/recipes-devtools/python/python3-inflate64_1.0.0.bb +++ b/meta-python/recipes-devtools/python/python3-inflate64_1.0.0.bb @@ -4,12 +4,12 @@ LICENSE = "LGPL-2.1-or-later" SECTION = "devel/python" LIC_FILES_CHKSUM = "file://COPYING;md5=4fbd65380cdd255951079008b364516c" -inherit setuptools3 pypi +inherit python_setuptools_build_meta pypi SRC_URI += "file://0001-Do-not-override-const-qualifier.patch" SRC_URI[sha256sum] = "3278827b803cf006a1df251f3e13374c7d26db779e5a33329cc11789b804bc2d" -PYPI_PACKAGE = "inflate64" +DEPENDS += "python3-setuptools-scm-native" RDEPENDS:${PN} += "\ python3-core \ From patchwork Tue Nov 5 14:35:27 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: akuster808 X-Patchwork-Id: 51789 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id B7C49D2C127 for ; Tue, 5 Nov 2024 14:37:11 +0000 (UTC) Received: from mail-yw1-f170.google.com (mail-yw1-f170.google.com [209.85.128.170]) by mx.groups.io with SMTP id smtpd.web10.19631.1730817428992352931 for ; Tue, 05 Nov 2024 06:37:09 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=g9dJTBfd; spf=pass (domain: gmail.com, ip: 209.85.128.170, mailfrom: akuster808@gmail.com) Received: by mail-yw1-f170.google.com with SMTP id 00721157ae682-6e330b7752cso43326987b3.1 for ; Tue, 05 Nov 2024 06:37:08 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1730817428; x=1731422228; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=HeiSht3kIr9iRNUxW92HMV21eaXVbPWZQW91o/ieXn0=; b=g9dJTBfdlyigP/gGdAYxSW3O6aFbFfM+OtrB+LH616MiohePb9Zjba1RqmohqKCFrS WPGPk4bDMbzhR38Pe933QnZpJ79QLz2xCTsFhuJKpT5e+YoZ9AUdn2H0yiRE/v2t7rbL Vi7ZYlRlNFAC8RzguDI+jALts07lcAIC1z3JwPj5HUmDQjPMhVULsxPCKe9UE1L6ttGg pAGWzuaK5c9ESE6/r8kkSSM4n9mH8Rra5Vp+OWE/9TEueB5SzecaE5d0EOXY3F9qorfX YDC38EIAF7fmvuixjmJCVpDQ91VztvacxHkS4sZnKI5KrTwQolCWdfUngAXogajgKiur +GoA== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1730817428; x=1731422228; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=HeiSht3kIr9iRNUxW92HMV21eaXVbPWZQW91o/ieXn0=; b=fSokBFnY2YvLioXfCeSEjP05JG2xCBSZvG/zC1NrhG2yqOIfUbTbU0D0XF0+uv1Zj2 ZDhJdPsJHxKMm7MnqvInFYdRxb1NSg0VECSG987K1uv2IASLuhIhPSmzgx5JKxGQ3UWH xo4HID21cty90ChlQkEPJRZIK7LG3gXjhTC9khPLRtPlN9r2pWjx/ou+SluB1IC8gDqQ 9N1Xvg+5/zYffXZNj1BM0LCtg/vcvcRKOVaRRdxekXVmzdo41QqHMl9t4mQhCZzwIcuK dvb5n8l1Sns9LTNokKy5wIBqJfTkiLBDCHXoiXDEhcc6KZ9CdWlMoZYQy3zYKu8epY2n 5ZtA== X-Gm-Message-State: AOJu0Yz1bpGx6eZwzW/hNBpZ9NEK1Zlqhu/qOcGQv2dYXVbn0TFU/2kh CEELSfFq+B5t+VwKjLRjp9OiaYC8LfRaWCc6NM8SdfMbGhSMM7h1XBKTnQ== X-Google-Smtp-Source: AGHT+IGR0S170WrXv3iG/IyyPvC2Pceki6g3gyV3G5WOyqQmp1YNu0KPaMQLAb4hXGPcq3pBFrv+Hw== X-Received: by 2002:a05:690c:7482:b0:6dd:f81a:80fb with SMTP id 00721157ae682-6ea557df57amr164578127b3.1.1730817428057; Tue, 05 Nov 2024 06:37:08 -0800 (PST) Received: from keaua.attlocal.net ([2600:1700:45dd:7000::29]) by smtp.gmail.com with ESMTPSA id 00721157ae682-6ea55c8723esm22495977b3.126.2024.11.05.06.37.07 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Tue, 05 Nov 2024 06:37:07 -0800 (PST) From: Armin Kuster To: openembedded-devel@lists.openembedded.org Cc: alperak , Khem Raj Subject: [meta-oe][styhead][PATCH 62/90] python3-spidev: switch to PEP-517 build backend Date: Tue, 5 Nov 2024 09:35:27 -0500 Message-ID: <20241105143638.2301245-63-akuster808@gmail.com> X-Mailer: git-send-email 2.43.0 In-Reply-To: <20241105143638.2301245-1-akuster808@gmail.com> References: <20241105143638.2301245-1-akuster808@gmail.com> MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Tue, 05 Nov 2024 14:37:11 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-devel/message/113480 From: alperak Fix: WARNING: python3-spidev-3.6-r0 do_check_backend: QA Issue: inherits setuptools3 but has pyproject.toml with setuptools.build_meta, use the correct class [pep517-backend] Signed-off-by: alperak Signed-off-by: Khem Raj (cherry picked from commit dd22a1cdc78fdc45a369dcbe7d763e4d697029d0) Signed-off-by: Armin Kuster --- meta-python/recipes-devtools/python/python3-spidev_3.6.bb | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/meta-python/recipes-devtools/python/python3-spidev_3.6.bb b/meta-python/recipes-devtools/python/python3-spidev_3.6.bb index e3fdc435ac..807ee5b783 100644 --- a/meta-python/recipes-devtools/python/python3-spidev_3.6.bb +++ b/meta-python/recipes-devtools/python/python3-spidev_3.6.bb @@ -12,4 +12,4 @@ SRCNAME = "spidev" SRC_URI[sha256sum] = "14dbc37594a4aaef85403ab617985d3c3ef464d62bc9b769ef552db53701115b" -inherit pypi setuptools3 +inherit pypi python_setuptools_build_meta From patchwork Tue Nov 5 14:35:28 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: akuster808 X-Patchwork-Id: 51780 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 2ADD3D2C10F for ; Tue, 5 Nov 2024 14:37:11 +0000 (UTC) Received: from mail-yb1-f173.google.com (mail-yb1-f173.google.com [209.85.219.173]) by mx.groups.io with SMTP id smtpd.web10.19633.1730817429609221359 for ; Tue, 05 Nov 2024 06:37:09 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=QG2rovUf; spf=pass (domain: gmail.com, ip: 209.85.219.173, mailfrom: akuster808@gmail.com) Received: by mail-yb1-f173.google.com with SMTP id 3f1490d57ef6-e2e444e355fso4996881276.1 for ; Tue, 05 Nov 2024 06:37:09 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1730817429; x=1731422229; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=CaIcrPq52hbnOpy8cCLX1R/iTshb1Ucuqo0UVfPkw2Q=; b=QG2rovUfrNkzycUBolRCSdYq8ji1LshLIsajQEJG1dBU8Ec3J9IZLDXvBO2fhZCvpv xX5PXZbqkgWGC8SaP9CIb4cHB3+U3IV03SAxf1xD2R2vbNHlRH16sDuM0g1YSLSwftH9 AgVc4Dv4MVdJCXqFwDgf+ULhd20ZKhOAmxO8+1pdip65DQEBbcvzhhr3GAjtvl5ceo/d qDgIUV74Qj6qlQA+orziIIFlDmi/Peio73QP7Jb6AswBTDmmDhe8k2y28fDXq54mLhdA F2iYuMaKhM1K82tIsAMfxLeLt302cbwzO2Qtb8poGuBNBoIHDk7WSmybxk4XYigAEOsO 0l+g== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1730817429; x=1731422229; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=CaIcrPq52hbnOpy8cCLX1R/iTshb1Ucuqo0UVfPkw2Q=; b=eaQZ7YxEMoHmV303QYyP3HI0Irvm7JJ94Fbs4RaLmPNFADiMabsHvQ2fkNus0ttmnF G6ZvbDUpIkL8JZdjRYMpVRbJ9vwxKZjFObUSfoAO4aeUaGJKWOjmyS8Ovu7ylCJu48D7 JRVQNKW3nLsx+xT2noDF2A2WKw6xwMeFkAj8yzC74gF7ZmQG/svxKDO7BmkJcUMhsbIZ y89IIVdbpAUT7bRMvsTUMpRIEE4BgwoW7RKtNTa+U5J4+pS2G06ngu51f9EgT3c8Tyju 5mU5/hgfmSkFaU56kdWZOq25zhQrOtRI5+/vrdZXgovcF+KdIKwOnhtm4Sy2PGz7GGW2 b7Xw== X-Gm-Message-State: AOJu0YxaywNDGCSsxdW1bllJ/hD4s8cB2BQDT6ab+MWX8Cx0sx9kP2Ex JONr+czvSVJygJQcI2FwMsRa85Ot6h7SlCTgbURBZ5Cb/p60djL6stMwQw== X-Google-Smtp-Source: AGHT+IGeGzjvX8o++phranuschzL6FlLt271dFF6YJyRwhx0Ftzb1pqkeMXuI9RjPwpFRcq0RRQhhQ== X-Received: by 2002:a05:690c:9a8c:b0:6ea:3283:55bd with SMTP id 00721157ae682-6ea5591e0a0mr145784357b3.22.1730817428646; Tue, 05 Nov 2024 06:37:08 -0800 (PST) Received: from keaua.attlocal.net ([2600:1700:45dd:7000::29]) by smtp.gmail.com with ESMTPSA id 00721157ae682-6ea55c8723esm22495977b3.126.2024.11.05.06.37.08 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Tue, 05 Nov 2024 06:37:08 -0800 (PST) From: Armin Kuster To: openembedded-devel@lists.openembedded.org Cc: alperak , Khem Raj Subject: [meta-oe][styhead][PATCH 63/90] python3-pastedeploy: switch to PEP-517 build backend Date: Tue, 5 Nov 2024 09:35:28 -0500 Message-ID: <20241105143638.2301245-64-akuster808@gmail.com> X-Mailer: git-send-email 2.43.0 In-Reply-To: <20241105143638.2301245-1-akuster808@gmail.com> References: <20241105143638.2301245-1-akuster808@gmail.com> MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Tue, 05 Nov 2024 14:37:11 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-devel/message/113481 From: alperak - The project has a proper pyproject.toml which declares the setuptools.build.meta PEP-517 backend. - Unnecessary dependencies dropped. Fix: WARNING: python3-pastedeploy-3.1.0-r0 do_check_backend: QA Issue: inherits setuptools3 but has pyproject.toml with setuptools.build_meta, use the correct class [pep517-backend] Signed-off-by: alperak Signed-off-by: Khem Raj (cherry picked from commit f421917ff688727cf2197849cbbed1e3c412d3c0) Signed-off-by: Armin Kuster --- .../python/python3-pastedeploy_3.1.0.bb | 17 ++++++++++------- 1 file changed, 10 insertions(+), 7 deletions(-) diff --git a/meta-python/recipes-devtools/python/python3-pastedeploy_3.1.0.bb b/meta-python/recipes-devtools/python/python3-pastedeploy_3.1.0.bb index 27f32bf1af..e3405939c7 100644 --- a/meta-python/recipes-devtools/python/python3-pastedeploy_3.1.0.bb +++ b/meta-python/recipes-devtools/python/python3-pastedeploy_3.1.0.bb @@ -3,19 +3,22 @@ HOMEPAGE = "https://pylonsproject.org/" LICENSE = "MIT" LIC_FILES_CHKSUM = "file://license.txt;md5=1798f29d55080c60365e6283cb49779c" -inherit pypi +inherit pypi python_setuptools_build_meta + PYPI_PACKAGE = "PasteDeploy" SRC_URI[sha256sum] = "9ddbaf152f8095438a9fe81f82c78a6714b92ae8e066bed418b6a7ff6a095a95" -S = "${WORKDIR}/PasteDeploy-${PV}" - -inherit setuptools3 - # Uncomment this line to enable all the optional features. #PACKAGECONFIG ?= "paste docs" PACKAGECONFIG[paste] = ",,,python3-paste" PACKAGECONFIG[docs] = ",,,python3-sphinx python3-pylons-sphinx-themes" -DEPENDS= "python3 python3-setuptools-scm-native python3-pytest-runner-native" -RDEPENDS:${PN} += "python3-core python3-misc python3-netclient python3-pkgutil python3-setuptools python3-threading python3-core" +RDEPENDS:${PN} += " \ + python3-core \ + python3-misc \ + python3-netclient \ + python3-pkgutil \ + python3-setuptools \ + python3-threading \ +" From patchwork Tue Nov 5 14:35:29 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: akuster808 X-Patchwork-Id: 51786 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 9AAD1D2C126 for ; Tue, 5 Nov 2024 14:37:11 +0000 (UTC) Received: from mail-yw1-f177.google.com (mail-yw1-f177.google.com [209.85.128.177]) by mx.groups.io with SMTP id smtpd.web10.19634.1730817430016241362 for ; Tue, 05 Nov 2024 06:37:10 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=c/zu0vOL; spf=pass (domain: gmail.com, ip: 209.85.128.177, mailfrom: akuster808@gmail.com) Received: by mail-yw1-f177.google.com with SMTP id 00721157ae682-6e3c3da5bcdso50807657b3.2 for ; Tue, 05 Nov 2024 06:37:09 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1730817429; x=1731422229; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=7UDapWj42UVKYQwesOR/8hdyCfsRGSxnv81x7qXAf9E=; b=c/zu0vOLW1Nmstsa/mLu7ZRoeApTn3LhJW6MhTvhhO1ZnSk0JG7GpJO1SzLM9LfA55 50jk8+DpGPsOyPwW/Rg4WFT67Vw5YbcmKij5DQ1pnqPDdN7dUkqEz8t8QzezSfRuZYTy kLTBUW/y+MP46Y/nYScWUbx4Tbnaa1W5iOVwr9zhmG7Z6gTeaTUnjaWdHcpy2VpFBkTx AzIj3aWZqWKyuPsnSUEHWHrvaAKRxIB/+A/ybYbc1T/2kESq6iXX0hcmbxLEGUsyluh/ NBRd6fn5ZBxvvdFeUoT5uE04MLFRxZNZXbBukKyQDFD4XPmyE/9DDFfClnSqG/pHy9p4 pdtg== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1730817429; x=1731422229; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=7UDapWj42UVKYQwesOR/8hdyCfsRGSxnv81x7qXAf9E=; b=NbWhvD9wzF0L0O2FOaojn6xCSp5GPWCDgjpla20iU5/kXXus91pVGfhE2UwrumVzTN FP7QZxD6foHW4FAAXacSzc8t+apQV+n4oY0/X6Y0DczyhodgNPUbgXjekWRXVuPMeiK8 gWKk8fJVbMZMvVknFLWoEVz8Qqo9umRS2MdTnAW3m3S9UbIoHMRQ08q0QxCfKUklJuVX aerKFhgKAG2tz+/2pLwlABnJRqH4NsxUPKpEnUuR+Dn3Qet8C1ZxCO6vITV7tiSSfMcS dT0bvQchALx0YYie6rWy4pSd0PUWDgXY+lHa+kEad0RIBu1uXHAnhoMkdcFNovN1eABe E4Gw== X-Gm-Message-State: AOJu0YwlI6ImWzelOPAjSOhJqMG4dZEOnv5EhpN56BS0rooDc0AknWbz g7QJx3Q+IyhG7SvHIrGAd60Jj5Ldg+hhYejHTNfl2jPr9fUCU/X2Ei8nLA== X-Google-Smtp-Source: AGHT+IGk8L/vp3B9/TQDZYCv340bBqgzTic80Dn3vlpm1BX0KYhHUKwjZfInHXR4aHM0iV+7vr+X7g== X-Received: by 2002:a05:690c:883:b0:6ea:8132:4081 with SMTP id 00721157ae682-6ea81324270mr109773347b3.3.1730817429072; Tue, 05 Nov 2024 06:37:09 -0800 (PST) Received: from keaua.attlocal.net ([2600:1700:45dd:7000::29]) by smtp.gmail.com with ESMTPSA id 00721157ae682-6ea55c8723esm22495977b3.126.2024.11.05.06.37.08 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Tue, 05 Nov 2024 06:37:08 -0800 (PST) From: Armin Kuster To: openembedded-devel@lists.openembedded.org Cc: alperak , Khem Raj Subject: [meta-oe][styhead][PATCH 64/90] python3-reedsolo: switch to PEP-517 build backend Date: Tue, 5 Nov 2024 09:35:29 -0500 Message-ID: <20241105143638.2301245-65-akuster808@gmail.com> X-Mailer: git-send-email 2.43.0 In-Reply-To: <20241105143638.2301245-1-akuster808@gmail.com> References: <20241105143638.2301245-1-akuster808@gmail.com> MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Tue, 05 Nov 2024 14:37:11 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-devel/message/113482 From: alperak The project has a proper pyproject.toml which declares the setuptools.build.meta PEP-517 backend. Fix: WARNING: python3-reedsolo-2.1.0b1-r0 do_check_backend: QA Issue: inherits setuptools3 but has pyproject.toml with setuptools.build_meta, use the correct class [pep517-backend] Signed-off-by: alperak Signed-off-by: Khem Raj (cherry picked from commit 9a5f017a0159e26b9217c8748da74a5ce3c94c2c) Signed-off-by: Armin Kuster --- .../python3-reedsolo/python3-reedsolo_2.1.0b1.bb | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/meta-python/recipes-devtools/python3-reedsolo/python3-reedsolo_2.1.0b1.bb b/meta-python/recipes-devtools/python3-reedsolo/python3-reedsolo_2.1.0b1.bb index bd2b59d369..6884e908a7 100644 --- a/meta-python/recipes-devtools/python3-reedsolo/python3-reedsolo_2.1.0b1.bb +++ b/meta-python/recipes-devtools/python3-reedsolo/python3-reedsolo_2.1.0b1.bb @@ -5,7 +5,7 @@ LIC_FILES_CHKSUM = "file://LICENSE;md5=ffde61aeb8917e70e0257e0a4b6d103c" SRC_URI[sha256sum] = "e11528d63e75461d45b86c23f9db8260303d6ab6cae075fa9eddb44527ad8ece" -inherit pypi setuptools3 +inherit pypi python_setuptools_build_meta DEPENDS += "python3-cython-native" RDEPENDS:${PN} += "python3-core" From patchwork Tue Nov 5 14:35:30 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: akuster808 X-Patchwork-Id: 51796 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 011DAD2C131 for ; Tue, 5 Nov 2024 14:37:11 +0000 (UTC) Received: from mail-yw1-f174.google.com (mail-yw1-f174.google.com [209.85.128.174]) by mx.groups.io with SMTP id smtpd.web11.19555.1730817431323672370 for ; Tue, 05 Nov 2024 06:37:11 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=GlTB2h02; spf=pass (domain: gmail.com, ip: 209.85.128.174, mailfrom: akuster808@gmail.com) Received: by mail-yw1-f174.google.com with SMTP id 00721157ae682-6ea7c9227bfso9155007b3.2 for ; Tue, 05 Nov 2024 06:37:11 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1730817430; x=1731422230; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=ei2+oeE99+EG3Yp4a7+bnhrcjlv+7+G4lq1VLFSTS94=; b=GlTB2h02rN7r0QkDopnc9PWusNIgqA+xZoEFl/GO8Qej8wRpKTy6a27w4MVLX0IBZ3 Bze6f3CQ7P5iHt10jgk/wmQfQxGxA4gl5gyWvg/VMvIFnAYl4FqLgKm7CJZmTNdHSoN/ GsHPtVsuGbR8eGv1rB1u8ttrESuJjyEGMGfFdmKVgF0JpThjbRVxYn7UlHQ/bFFZ49Tj 7QM3jXqx+T4S4c0+S9Jvc1MSnhoQB8CDnAzgPFwzvwFgs8y/oe+n6nF6H+FpOL1eb4Ox YCDfGeik6CH3e1dB2SMqpeXycwckLBoH00TzFBUF1qntNxNTOV8D+bJLhbGtyJlFePWp 9Eog== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1730817430; x=1731422230; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=ei2+oeE99+EG3Yp4a7+bnhrcjlv+7+G4lq1VLFSTS94=; b=vsKUy+kzZQ/SypVWBQte0ppiZLgvDSx757kKKWzHaLAhct67vPRtfaT6om/t+8qncB n5LvWInvDsz3mk76ju9AKhHqLTREGlNqeC64FJ3sVlHtMq14kHvhUBMFAlF3RqdIvocU Y0K/1L7gfpS37Zw85O1plUho3DhtueD72KoiNmC6DP9r9mUFY4+sJLHm89BanqxyMKOY fUW0c3IHTPc0aOR6E1lm4TJNPwKaFzYIMG48tFQQV7xczO/fpF0kcTTsteEDoSsQAi2r bJx5GCa+MKC8DObtlvvPnKhGzJJ/KJ3I0NaQJt5P8SkeY8lvK0IZy8k9RVBwj6ov0ZK2 PfTQ== X-Gm-Message-State: AOJu0Yz/8BxHRzi95A4QPYwQ30gmzcWFGYWdNMyF3ER3n/XITLRfvDMm GQaYYP9Hh98/g2Qq/QJHJiUQUJGP2ncg7C6K/t0EBS3MMW5wMSXE7FJOeg== X-Google-Smtp-Source: AGHT+IHhPqHaNscIADBWP9FH9W7rrw27N7t1b1Bc69oujpwMnxG/EMZ38C9c62hGRdfJFaX29/UgFA== X-Received: by 2002:a05:690c:680b:b0:6ea:8a5e:7fbd with SMTP id 00721157ae682-6ea8a5e8732mr77232967b3.2.1730817429629; Tue, 05 Nov 2024 06:37:09 -0800 (PST) Received: from keaua.attlocal.net ([2600:1700:45dd:7000::29]) by smtp.gmail.com with ESMTPSA id 00721157ae682-6ea55c8723esm22495977b3.126.2024.11.05.06.37.09 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Tue, 05 Nov 2024 06:37:09 -0800 (PST) From: Armin Kuster To: openembedded-devel@lists.openembedded.org Cc: Katariina Lounento , Khem Raj Subject: [meta-oe][styhead][PATCH 65/90] libtar: patch CVEs Date: Tue, 5 Nov 2024 09:35:30 -0500 Message-ID: <20241105143638.2301245-66-akuster808@gmail.com> X-Mailer: git-send-email 2.43.0 In-Reply-To: <20241105143638.2301245-1-akuster808@gmail.com> References: <20241105143638.2301245-1-akuster808@gmail.com> MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Tue, 05 Nov 2024 14:37:11 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-devel/message/113483 From: Katariina Lounento cve-check.bbclass reported unpatched vulnerabilities in libtar [1,2,3,4,5]. The NIST assigned base score for the worst vulnerability is 9.1 / critical. The patches were taken from the libtar [6] master branch after the latest tag v1.2.20 (the changes in libtar master mostly originate from Fedora and their patches), and from the Fedora 41 libtar source package [7] and the Debian libtar package 1.2.20-8 [8] where the patches were not available in the libtar repository itself. The Fedora patch series was taken in its entirety in order to minimize differences to Fedora's source tree instead of cherry-picking only CVE fixes. Minimizing the differences should avoid issues with potential inter-dependencies between the patches, and hopefully provide better confidence as even the newest patches have been in use in Fedora for nearly 2 years (since December 2022; Fedora rpms/libtar.git commit e25b692fc7ceaa387dafb865b472510754f51bd2). The series includes even the Fedora patch libtar-1.2.20-no-static-buffer.patch, which contains changes *) that match the libtar commit ec613af2e9371d7a3e1f7c7a6822164a4255b4d1 ("decode: avoid using a static buffer in th_get_pathname()") whose commit message says Note this can break programs that expect sizeof(TAR) to be fixed. The patches applied cleanly except for the Fedora srpm patch libtar-1.2.11-bz729009.patch, which is identical with the pre-existing meta-oe patch 0002-Do-not-strip-libtar.patch and is thus omitted. The meta-openembedded recipe does not include any of the patches in Kirkstone [9] nor the current master [10]. libtar does not have newer releases, and the libtar master doesn't contain all of the changes included in the patches. Fedora's libtar.1.2.11-*.patch are not included in the libtar v1.2.20 release either but only in the master branch after the tag v1.2.20. The version number in the filename is supposedly due to the patches being created originally against v1.2.11 but have been upstreamed or at least committed to the master only after v1.2.20. The commit metadata could not be practically completed in most of the cases due to missing commit messages in the original commits and patches. The informal note about the author ("Authored by") was added to the patch commit messages where the commit message was missing the original author(s)' Signed-off-by. *) The patch also contains the changes split to the libtar commits 495d0c0eabc5648186e7d58ad54b508d14af38f4 ("Check for NULL before freeing th_pathname") and 20aa09bd7775094a2beb0f136c2c7d9e9fd6c7e6 ("Added stdlib.h for malloc() in lib/decode.c")) [1] https://nvd.nist.gov/vuln/detail/CVE-2021-33643 [2] https://nvd.nist.gov/vuln/detail/CVE-2021-33644 [3] https://nvd.nist.gov/vuln/detail/CVE-2021-33645 [4] https://nvd.nist.gov/vuln/detail/CVE-2021-33646 [5] https://nvd.nist.gov/vuln/detail/CVE-2013-4420 [6] https://repo.or.cz/libtar.git [7] https://src.fedoraproject.org/rpms/libtar/tree/f41 [8] https://sources.debian.org/patches/libtar/1.2.20-8/CVE-2013-4420.patch/ [9] https://git.openembedded.org/meta-openembedded/tree/meta-oe/recipes-support/libtar/libtar_1.2.20.bb?h=kirkstone&id=9a24b7679810628b594cc5a9b52f77f53d37004f [10] https://git.openembedded.org/meta-openembedded/tree/meta-oe/recipes-support/libtar/libtar_1.2.20.bb?h=master&id=9356340655b3a4f87f98be88f2d167bb2514a54c Signed-off-by: Katariina Lounento Signed-off-by: Khem Raj (cherry picked from commit 3c9b5b36c8dc619240ac422de2a0aaed0949de08) Signed-off-by: Armin Kuster --- ...-missing-prototype-compiler-warnings.patch | 53 ++++++ ...ix-invalid-memory-de-reference-issue.patch | 44 +++++ ...escriptor-leaks-reported-by-cppcheck.patch | 101 +++++++++++ ...0006-fix-memleak-on-tar_open-failure.patch | 26 +++ ...ix-memleaks-in-libtar-sample-program.patch | 119 +++++++++++++ ...ng-a-static-buffer-in-th_get_pathnam.patch | 89 ++++++++++ ...-for-NULL-before-freeing-th_pathname.patch | 30 ++++ ...-stdlib.h-for-malloc-in-lib-decode.c.patch | 26 +++ ...amming-mistakes-detected-by-static-a.patch | 100 +++++++++++ .../libtar/files/CVE-2013-4420.patch | 160 ++++++++++++++++++ ...-33640-CVE-2021-33645-CVE-2021-33646.patch | 42 +++++ .../files/CVE-2021-33643-CVE-2021-33644.patch | 52 ++++++ .../recipes-support/libtar/libtar_1.2.20.bb | 12 ++ 13 files changed, 854 insertions(+) create mode 100644 meta-oe/recipes-support/libtar/files/0003-Fix-missing-prototype-compiler-warnings.patch create mode 100644 meta-oe/recipes-support/libtar/files/0004-Fix-invalid-memory-de-reference-issue.patch create mode 100644 meta-oe/recipes-support/libtar/files/0005-fix-file-descriptor-leaks-reported-by-cppcheck.patch create mode 100644 meta-oe/recipes-support/libtar/files/0006-fix-memleak-on-tar_open-failure.patch create mode 100644 meta-oe/recipes-support/libtar/files/0007-fix-memleaks-in-libtar-sample-program.patch create mode 100644 meta-oe/recipes-support/libtar/files/0008-decode-avoid-using-a-static-buffer-in-th_get_pathnam.patch create mode 100644 meta-oe/recipes-support/libtar/files/0009-Check-for-NULL-before-freeing-th_pathname.patch create mode 100644 meta-oe/recipes-support/libtar/files/0010-Added-stdlib.h-for-malloc-in-lib-decode.c.patch create mode 100644 meta-oe/recipes-support/libtar/files/0011-libtar-fix-programming-mistakes-detected-by-static-a.patch create mode 100644 meta-oe/recipes-support/libtar/files/CVE-2013-4420.patch create mode 100644 meta-oe/recipes-support/libtar/files/CVE-2021-33640-CVE-2021-33645-CVE-2021-33646.patch create mode 100644 meta-oe/recipes-support/libtar/files/CVE-2021-33643-CVE-2021-33644.patch diff --git a/meta-oe/recipes-support/libtar/files/0003-Fix-missing-prototype-compiler-warnings.patch b/meta-oe/recipes-support/libtar/files/0003-Fix-missing-prototype-compiler-warnings.patch new file mode 100644 index 0000000000..f0fd2a4aa1 --- /dev/null +++ b/meta-oe/recipes-support/libtar/files/0003-Fix-missing-prototype-compiler-warnings.patch @@ -0,0 +1,53 @@ +From 9426ac3d232e2f90c571979a2166c5e1328967d1 Mon Sep 17 00:00:00 2001 +From: Hans de Goede +Date: Tue, 15 Oct 2013 14:39:04 +0200 +Subject: [PATCH] Fix missing prototype compiler warnings + +Signed-off-by: Kamil Dudka + +Upstream-Status: Backport [https://repo.or.cz/libtar.git/commit/30e5556d1c9323e9f1887b28d42581c2954b53c9] + +Signed-off-by: Katariina Lounento +--- + lib/append.c | 2 ++ + lib/output.c | 1 + + lib/wrapper.c | 1 + + 3 files changed, 4 insertions(+) + +diff --git a/lib/append.c b/lib/append.c +index 13e1ace..e8bd89d 100644 +--- a/lib/append.c ++++ b/lib/append.c +@@ -13,6 +13,8 @@ + #include + + #include ++#include ++#include + #include + #include + #include +diff --git a/lib/output.c b/lib/output.c +index a2db929..a5262ee 100644 +--- a/lib/output.c ++++ b/lib/output.c +@@ -13,6 +13,7 @@ + #include + + #include ++#include + #include + #include + #include +diff --git a/lib/wrapper.c b/lib/wrapper.c +index 4cd0652..44cc435 100644 +--- a/lib/wrapper.c ++++ b/lib/wrapper.c +@@ -13,6 +13,7 @@ + #include + + #include ++#include + #include + #include + #include diff --git a/meta-oe/recipes-support/libtar/files/0004-Fix-invalid-memory-de-reference-issue.patch b/meta-oe/recipes-support/libtar/files/0004-Fix-invalid-memory-de-reference-issue.patch new file mode 100644 index 0000000000..b1ecb552bc --- /dev/null +++ b/meta-oe/recipes-support/libtar/files/0004-Fix-invalid-memory-de-reference-issue.patch @@ -0,0 +1,44 @@ +From c0a89709860acae5ef67727db7b23db385703bf6 Mon Sep 17 00:00:00 2001 +From: Huzaifa Sidhpurwala +Date: Tue, 15 Oct 2013 14:39:05 +0200 +Subject: [PATCH] Fix invalid memory de-reference issue + +Bug: https://bugzilla.redhat.com/551415 + +Signed-off-by: Kamil Dudka + +Upstream-Status: Backport [https://repo.or.cz/libtar.git/commit/560911b694055b0c677431cf85d4d0d5ebd1a3fd] + +Signed-off-by: Katariina Lounento +--- + lib/libtar.h | 1 + + lib/util.c | 4 +--- + 2 files changed, 2 insertions(+), 3 deletions(-) + +diff --git a/lib/libtar.h b/lib/libtar.h +index 55f509a..7fc4d03 100644 +--- a/lib/libtar.h ++++ b/lib/libtar.h +@@ -172,6 +172,7 @@ int th_write(TAR *t); + #define TH_ISDIR(t) ((t)->th_buf.typeflag == DIRTYPE \ + || S_ISDIR((mode_t)oct_to_int((t)->th_buf.mode)) \ + || ((t)->th_buf.typeflag == AREGTYPE \ ++ && strlen((t)->th_buf.name) \ + && ((t)->th_buf.name[strlen((t)->th_buf.name) - 1] == '/'))) + #define TH_ISFIFO(t) ((t)->th_buf.typeflag == FIFOTYPE \ + || S_ISFIFO((mode_t)oct_to_int((t)->th_buf.mode))) +diff --git a/lib/util.c b/lib/util.c +index 31e8315..11438ef 100644 +--- a/lib/util.c ++++ b/lib/util.c +@@ -148,9 +148,7 @@ oct_to_int(char *oct) + { + int i; + +- sscanf(oct, "%o", &i); +- +- return i; ++ return sscanf(oct, "%o", &i) == 1 ? i : 0; + } + + diff --git a/meta-oe/recipes-support/libtar/files/0005-fix-file-descriptor-leaks-reported-by-cppcheck.patch b/meta-oe/recipes-support/libtar/files/0005-fix-file-descriptor-leaks-reported-by-cppcheck.patch new file mode 100644 index 0000000000..627c270163 --- /dev/null +++ b/meta-oe/recipes-support/libtar/files/0005-fix-file-descriptor-leaks-reported-by-cppcheck.patch @@ -0,0 +1,101 @@ +From d998b9f75c79aab68255dace641dd30db239eff6 Mon Sep 17 00:00:00 2001 +From: Kamil Dudka +Date: Tue, 15 Oct 2013 19:48:41 -0400 +Subject: [PATCH] fix file descriptor leaks reported by cppcheck + +Bug: https://bugzilla.redhat.com/785760 + +Authored by Kamil Dudka . + +Upstream-Status: Backport [https://repo.or.cz/libtar.git/commit/abd0274e6b2f708e9eaa29414b07b3f542cec694] + +Signed-off-by: Katariina Lounento +--- + lib/append.c | 14 +++++++++----- + lib/extract.c | 4 ++++ + libtar/libtar.c | 3 +++ + 3 files changed, 16 insertions(+), 5 deletions(-) + +diff --git a/lib/append.c b/lib/append.c +index e8bd89d..ff58532 100644 +--- a/lib/append.c ++++ b/lib/append.c +@@ -216,6 +216,7 @@ tar_append_regfile(TAR *t, const char *realname) + int filefd; + int i, j; + size_t size; ++ int rv = -1; + + filefd = open(realname, O_RDONLY); + if (filefd == -1) +@@ -234,25 +235,28 @@ tar_append_regfile(TAR *t, const char *realname) + { + if (j != -1) + errno = EINVAL; +- return -1; ++ goto fail; + } + if (tar_block_write(t, &block) == -1) +- return -1; ++ goto fail; + } + + if (i > 0) + { + j = read(filefd, &block, i); + if (j == -1) +- return -1; ++ goto fail; + memset(&(block[i]), 0, T_BLOCKSIZE - i); + if (tar_block_write(t, &block) == -1) +- return -1; ++ goto fail; + } + ++ /* success! */ ++ rv = 0; ++fail: + close(filefd); + +- return 0; ++ return rv; + } + + +diff --git a/lib/extract.c b/lib/extract.c +index 36357e7..9fc6ad5 100644 +--- a/lib/extract.c ++++ b/lib/extract.c +@@ -228,13 +228,17 @@ tar_extract_regfile(TAR *t, char *realname) + { + if (k != -1) + errno = EINVAL; ++ close(fdout); + return -1; + } + + /* write block to output file */ + if (write(fdout, buf, + ((i > T_BLOCKSIZE) ? T_BLOCKSIZE : i)) == -1) ++ { ++ close(fdout); + return -1; ++ } + } + + /* close output file */ +diff --git a/libtar/libtar.c b/libtar/libtar.c +index 9fa92b2..bb5644c 100644 +--- a/libtar/libtar.c ++++ b/libtar/libtar.c +@@ -83,7 +83,10 @@ gzopen_frontend(char *pathname, int oflags, int mode) + return -1; + + if ((oflags & O_CREAT) && fchmod(fd, mode)) ++ { ++ close(fd); + return -1; ++ } + + gzf = gzdopen(fd, gzoflags); + if (!gzf) diff --git a/meta-oe/recipes-support/libtar/files/0006-fix-memleak-on-tar_open-failure.patch b/meta-oe/recipes-support/libtar/files/0006-fix-memleak-on-tar_open-failure.patch new file mode 100644 index 0000000000..90809ad846 --- /dev/null +++ b/meta-oe/recipes-support/libtar/files/0006-fix-memleak-on-tar_open-failure.patch @@ -0,0 +1,26 @@ +From f6c5cba59444ecda9bbc22b8e8e57fd1015a688d Mon Sep 17 00:00:00 2001 +From: Huzaifa Sidhpurwala +Date: Tue, 15 Oct 2013 20:02:58 -0400 +Subject: [PATCH] fix memleak on tar_open() failure + +Authored by Huzaifa Sidhpurwala . + +Upstream-Status: Backport [https://repo.or.cz/libtar.git/commit/36629a41208375f5105427e98078127551692028] + +Signed-off-by: Katariina Lounento +--- + lib/handle.c | 1 + + 1 file changed, 1 insertion(+) + +diff --git a/lib/handle.c b/lib/handle.c +index 33a262c..002d23c 100644 +--- a/lib/handle.c ++++ b/lib/handle.c +@@ -82,6 +82,7 @@ tar_open(TAR **t, const char *pathname, tartype_t *type, + (*t)->fd = (*((*t)->type->openfunc))(pathname, oflags, mode); + if ((*t)->fd == -1) + { ++ libtar_hash_free((*t)->h, NULL); + free(*t); + return -1; + } diff --git a/meta-oe/recipes-support/libtar/files/0007-fix-memleaks-in-libtar-sample-program.patch b/meta-oe/recipes-support/libtar/files/0007-fix-memleaks-in-libtar-sample-program.patch new file mode 100644 index 0000000000..f88bcbf9cf --- /dev/null +++ b/meta-oe/recipes-support/libtar/files/0007-fix-memleaks-in-libtar-sample-program.patch @@ -0,0 +1,119 @@ +From e3888e452aee72e0d658185ac20e8e63bed1aff8 Mon Sep 17 00:00:00 2001 +From: Huzaifa Sidhpurwala +Date: Tue, 15 Oct 2013 20:05:04 -0400 +Subject: [PATCH] fix memleaks in libtar sample program + +Authored by Huzaifa Sidhpurwala . + +Upstream-Status: Backport [https://repo.or.cz/libtar.git/commit/f3c711cf3054ff366a1a3500cdc8c64ecc2d2da6] + +Signed-off-by: Katariina Lounento +--- + libtar/libtar.c | 29 ++++++++++++++++++----------- + 1 file changed, 18 insertions(+), 11 deletions(-) + +diff --git a/libtar/libtar.c b/libtar/libtar.c +index bb5644c..23f8741 100644 +--- a/libtar/libtar.c ++++ b/libtar/libtar.c +@@ -253,6 +253,7 @@ extract(char *tarfile, char *rootdir) + if (tar_extract_all(t, rootdir) != 0) + { + fprintf(stderr, "tar_extract_all(): %s\n", strerror(errno)); ++ tar_close(t); + return -1; + } + +@@ -270,12 +271,13 @@ extract(char *tarfile, char *rootdir) + + + void +-usage() ++usage(void *rootdir) + { + printf("Usage: %s [-C rootdir] [-g] [-z] -x|-t filename.tar\n", + progname); + printf(" %s [-C rootdir] [-g] [-z] -c filename.tar ...\n", + progname); ++ free(rootdir); + exit(-1); + } + +@@ -292,6 +294,7 @@ main(int argc, char *argv[]) + int c; + int mode = 0; + libtar_list_t *l; ++ int return_code = -2; + + progname = basename(argv[0]); + +@@ -313,17 +316,17 @@ main(int argc, char *argv[]) + break; + case 'c': + if (mode) +- usage(); ++ usage(rootdir); + mode = MODE_CREATE; + break; + case 'x': + if (mode) +- usage(); ++ usage(rootdir); + mode = MODE_EXTRACT; + break; + case 't': + if (mode) +- usage(); ++ usage(rootdir); + mode = MODE_LIST; + break; + #ifdef HAVE_LIBZ +@@ -332,7 +335,7 @@ main(int argc, char *argv[]) + break; + #endif /* HAVE_LIBZ */ + default: +- usage(); ++ usage(rootdir); + } + + if (!mode || ((argc - optind) < (mode == MODE_CREATE ? 2 : 1))) +@@ -341,7 +344,7 @@ main(int argc, char *argv[]) + printf("argc - optind == %d\tmode == %d\n", argc - optind, + mode); + #endif +- usage(); ++ usage(rootdir); + } + + #ifdef DEBUG +@@ -351,21 +354,25 @@ main(int argc, char *argv[]) + switch (mode) + { + case MODE_EXTRACT: +- return extract(argv[optind], rootdir); ++ return_code = extract(argv[optind], rootdir); ++ break; + case MODE_CREATE: + tarfile = argv[optind]; + l = libtar_list_new(LIST_QUEUE, NULL); + for (c = optind + 1; c < argc; c++) + libtar_list_add(l, argv[c]); +- return create(tarfile, rootdir, l); ++ return_code = create(tarfile, rootdir, l); ++ libtar_list_free(l, NULL); ++ break; + case MODE_LIST: +- return list(argv[optind]); ++ return_code = list(argv[optind]); ++ break; + default: + break; + } + +- /* NOTREACHED */ +- return -2; ++ free(rootdir); ++ return return_code; + } + + diff --git a/meta-oe/recipes-support/libtar/files/0008-decode-avoid-using-a-static-buffer-in-th_get_pathnam.patch b/meta-oe/recipes-support/libtar/files/0008-decode-avoid-using-a-static-buffer-in-th_get_pathnam.patch new file mode 100644 index 0000000000..beba45405e --- /dev/null +++ b/meta-oe/recipes-support/libtar/files/0008-decode-avoid-using-a-static-buffer-in-th_get_pathnam.patch @@ -0,0 +1,89 @@ +From edbee9832475347183a841a8fd5be71f74e10392 Mon Sep 17 00:00:00 2001 +From: Kamil Dudka +Date: Wed, 23 Oct 2013 15:04:22 +0200 +Subject: [PATCH] decode: avoid using a static buffer in th_get_pathname() + +A solution suggested by Chris Frey: +https://lists.feep.net:8080/pipermail/libtar/2013-October/000377.html + +Note this can break programs that expect sizeof(TAR) to be fixed. + +Authored by Kamil Dudka . + +Upstream-Status: Backport [https://repo.or.cz/libtar.git/commit/ec613af2e9371d7a3e1f7c7a6822164a4255b4d1] + +Signed-off-by: Katariina Lounento +--- + lib/decode.c | 24 +++++++++++++++++------- + lib/handle.c | 1 + + lib/libtar.h | 3 +++ + 3 files changed, 21 insertions(+), 7 deletions(-) + +diff --git a/lib/decode.c b/lib/decode.c +index c16ea2d..edb2185 100644 +--- a/lib/decode.c ++++ b/lib/decode.c +@@ -26,20 +26,30 @@ + char * + th_get_pathname(TAR *t) + { +- static TLS_THREAD char filename[MAXPATHLEN]; +- + if (t->th_buf.gnu_longname) + return t->th_buf.gnu_longname; + +- if (t->th_buf.prefix[0] != '\0') ++ /* allocate the th_pathname buffer if not already */ ++ if (t->th_pathname == NULL) ++ { ++ t->th_pathname = malloc(MAXPATHLEN * sizeof(char)); ++ if (t->th_pathname == NULL) ++ /* out of memory */ ++ return NULL; ++ } ++ ++ if (t->th_buf.prefix[0] == '\0') ++ { ++ snprintf(t->th_pathname, MAXPATHLEN, "%.100s", t->th_buf.name); ++ } ++ else + { +- snprintf(filename, sizeof(filename), "%.155s/%.100s", ++ snprintf(t->th_pathname, MAXPATHLEN, "%.155s/%.100s", + t->th_buf.prefix, t->th_buf.name); +- return filename; + } + +- snprintf(filename, sizeof(filename), "%.100s", t->th_buf.name); +- return filename; ++ /* will be deallocated in tar_close() */ ++ return t->th_pathname; + } + + +diff --git a/lib/handle.c b/lib/handle.c +index 002d23c..a19c046 100644 +--- a/lib/handle.c ++++ b/lib/handle.c +@@ -122,6 +122,7 @@ tar_close(TAR *t) + libtar_hash_free(t->h, ((t->oflags & O_ACCMODE) == O_RDONLY + ? free + : (libtar_freefunc_t)tar_dev_free)); ++ free(t->th_pathname); + free(t); + + return i; +diff --git a/lib/libtar.h b/lib/libtar.h +index 7fc4d03..08a8e0f 100644 +--- a/lib/libtar.h ++++ b/lib/libtar.h +@@ -85,6 +85,9 @@ typedef struct + int options; + struct tar_header th_buf; + libtar_hash_t *h; ++ ++ /* introduced in libtar 1.2.21 */ ++ char *th_pathname; + } + TAR; + diff --git a/meta-oe/recipes-support/libtar/files/0009-Check-for-NULL-before-freeing-th_pathname.patch b/meta-oe/recipes-support/libtar/files/0009-Check-for-NULL-before-freeing-th_pathname.patch new file mode 100644 index 0000000000..2d8f21171b --- /dev/null +++ b/meta-oe/recipes-support/libtar/files/0009-Check-for-NULL-before-freeing-th_pathname.patch @@ -0,0 +1,30 @@ +From bc8ec7d940d7ffc870638521bd134098d2efa5df Mon Sep 17 00:00:00 2001 +From: Chris Frey +Date: Thu, 24 Oct 2013 17:55:12 -0400 +Subject: [PATCH] Check for NULL before freeing th_pathname + +Thanks to Harald Koch for pointing out that AIX 4 and 5 still need this. + +Authored by Chris Frey . + +Upstream-Status: Backport [https://repo.or.cz/libtar.git/commit/495d0c0eabc5648186e7d58ad54b508d14af38f4] + +Signed-off-by: Katariina Lounento +--- + lib/handle.c | 3 ++- + 1 file changed, 2 insertions(+), 1 deletion(-) + +diff --git a/lib/handle.c b/lib/handle.c +index a19c046..28a7dc2 100644 +--- a/lib/handle.c ++++ b/lib/handle.c +@@ -122,7 +122,8 @@ tar_close(TAR *t) + libtar_hash_free(t->h, ((t->oflags & O_ACCMODE) == O_RDONLY + ? free + : (libtar_freefunc_t)tar_dev_free)); +- free(t->th_pathname); ++ if (t->th_pathname != NULL) ++ free(t->th_pathname); + free(t); + + return i; diff --git a/meta-oe/recipes-support/libtar/files/0010-Added-stdlib.h-for-malloc-in-lib-decode.c.patch b/meta-oe/recipes-support/libtar/files/0010-Added-stdlib.h-for-malloc-in-lib-decode.c.patch new file mode 100644 index 0000000000..edbd636b23 --- /dev/null +++ b/meta-oe/recipes-support/libtar/files/0010-Added-stdlib.h-for-malloc-in-lib-decode.c.patch @@ -0,0 +1,26 @@ +From c64dfdc6ec5bc752aafd1ac16a380f47602197c4 Mon Sep 17 00:00:00 2001 +From: Chris Frey +Date: Thu, 24 Oct 2013 17:58:47 -0400 +Subject: [PATCH] Added stdlib.h for malloc() in lib/decode.c + +Authored by Chris Frey . + +Upstream-Status: Backport [https://repo.or.cz/libtar.git/commit/20aa09bd7775094a2beb0f136c2c7d9e9fd6c7e6] + +Signed-off-by: Katariina Lounento +--- + lib/decode.c | 1 + + 1 file changed, 1 insertion(+) + +diff --git a/lib/decode.c b/lib/decode.c +index edb2185..35312be 100644 +--- a/lib/decode.c ++++ b/lib/decode.c +@@ -13,6 +13,7 @@ + #include + + #include ++#include + #include + #include + #include diff --git a/meta-oe/recipes-support/libtar/files/0011-libtar-fix-programming-mistakes-detected-by-static-a.patch b/meta-oe/recipes-support/libtar/files/0011-libtar-fix-programming-mistakes-detected-by-static-a.patch new file mode 100644 index 0000000000..7b39df4254 --- /dev/null +++ b/meta-oe/recipes-support/libtar/files/0011-libtar-fix-programming-mistakes-detected-by-static-a.patch @@ -0,0 +1,100 @@ +From b469d621c0143e652c51bb238fd2060135aa2009 Mon Sep 17 00:00:00 2001 +From: Kamil Dudka +Date: Tue, 6 Nov 2018 17:24:05 +0100 +Subject: [PATCH] libtar: fix programming mistakes detected by static analysis + +Authored by Kamil Dudka . + +meta-openembedded uses Debian's release tarball [1]. Debian uses +repo.or.cz/libtar.git as their upstream [2]. repo.or.cz/libtar.git has +been inactive since 2013 [3]. + +Upstream-Status: Inactive-Upstream [lastrelease: 2013 lastcommit: 2013] + +[1] https://git.openembedded.org/meta-openembedded/tree/meta-oe/recipes-support/libtar/libtar_1.2.20.bb?h=master#n8 +[2] http://svn.kibibyte.se/libtar/trunk/debian/control (rev 51; not tagged) +[3] https://repo.or.cz/libtar.git/shortlog/refs/heads/master + +Signed-off-by: Katariina Lounento +--- + lib/append.c | 7 +++++++ + lib/wrapper.c | 11 +++++++---- + libtar/libtar.c | 1 + + 3 files changed, 15 insertions(+), 4 deletions(-) + +diff --git a/lib/append.c b/lib/append.c +index ff58532..6386a50 100644 +--- a/lib/append.c ++++ b/lib/append.c +@@ -110,9 +110,16 @@ tar_append_file(TAR *t, const char *realname, const char *savename) + td->td_dev = s.st_dev; + td->td_h = libtar_hash_new(256, (libtar_hashfunc_t)ino_hash); + if (td->td_h == NULL) ++ { ++ free(td); + return -1; ++ } + if (libtar_hash_add(t->h, td) == -1) ++ { ++ libtar_hash_free(td->td_h, free); ++ free(td); + return -1; ++ } + } + libtar_hashptr_reset(&hp); + if (libtar_hash_getkey(td->td_h, &hp, &(s.st_ino), +diff --git a/lib/wrapper.c b/lib/wrapper.c +index 44cc435..2d3f5b9 100644 +--- a/lib/wrapper.c ++++ b/lib/wrapper.c +@@ -97,6 +97,7 @@ tar_append_tree(TAR *t, char *realdir, char *savedir) + struct dirent *dent; + DIR *dp; + struct stat s; ++ int ret = -1; + + #ifdef DEBUG + printf("==> tar_append_tree(0x%lx, \"%s\", \"%s\")\n", +@@ -130,24 +131,26 @@ tar_append_tree(TAR *t, char *realdir, char *savedir) + dent->d_name); + + if (lstat(realpath, &s) != 0) +- return -1; ++ goto fail; + + if (S_ISDIR(s.st_mode)) + { + if (tar_append_tree(t, realpath, + (savedir ? savepath : NULL)) != 0) +- return -1; ++ goto fail; + continue; + } + + if (tar_append_file(t, realpath, + (savedir ? savepath : NULL)) != 0) +- return -1; ++ goto fail; + } + ++ ret = 0; ++fail: + closedir(dp); + +- return 0; ++ return ret; + } + + +diff --git a/libtar/libtar.c b/libtar/libtar.c +index 23f8741..ac339e7 100644 +--- a/libtar/libtar.c ++++ b/libtar/libtar.c +@@ -92,6 +92,7 @@ gzopen_frontend(char *pathname, int oflags, int mode) + if (!gzf) + { + errno = ENOMEM; ++ close(fd); + return -1; + } + diff --git a/meta-oe/recipes-support/libtar/files/CVE-2013-4420.patch b/meta-oe/recipes-support/libtar/files/CVE-2013-4420.patch new file mode 100644 index 0000000000..93b35cbcd3 --- /dev/null +++ b/meta-oe/recipes-support/libtar/files/CVE-2013-4420.patch @@ -0,0 +1,160 @@ +From 2c81f47508fa6bce9df84e3b43dfb16dffb742a0 Mon Sep 17 00:00:00 2001 +From: Raphael Geissert +Date: Thu, 12 Sep 2024 15:51:05 +0300 +Subject: [PATCH] Avoid directory traversal when extracting archives + +Description of the vulnerability from the NIST CVE tracker [1]: + + Multiple directory traversal vulnerabilities in the (1) + tar_extract_glob and (2) tar_extract_all functions in libtar 1.2.20 + and earlier allow remote attackers to overwrite arbitrary files via + a .. (dot dot) in a crafted tar file. + +Imported from the Debian libtar package 1.2.20-8 [2]. Original Debian +description: + + Author: Raphael Geissert + Bug-Debian: https://bugs.debian.org/731860 + Description: Avoid directory traversal when extracting archives + by skipping over leading slashes and any prefix containing ".." components. + Forwarded: yes + +meta-openembedded uses Debian's release tarball [3]. Debian uses +repo.or.cz/libtar.git as their upstream [4]. repo.or.cz/libtar.git has +been inactive since 2013 [5]. + +CVE: CVE-2013-4420 + +Upstream-Status: Inactive-Upstream [lastrelease: 2013 lastcommit: 2013] + +Comments: Added the commit message + +[1] https://nvd.nist.gov/vuln/detail/CVE-2013-4420 +[2] https://sources.debian.org/patches/libtar/1.2.20-8/CVE-2013-4420.patch/ +[3] https://git.openembedded.org/meta-openembedded/tree/meta-oe/recipes-support/libtar/libtar_1.2.20.bb?h=master#n8 +[4] http://svn.kibibyte.se/libtar/trunk/debian/control (rev 51; not tagged) +[5] https://repo.or.cz/libtar.git/shortlog/refs/heads/master + +Signed-off-by: Katariina Lounento +--- + lib/decode.c | 33 +++++++++++++++++++++++++++++++-- + lib/extract.c | 8 ++++---- + lib/internal.h | 1 + + lib/output.c | 4 ++-- + 4 files changed, 38 insertions(+), 8 deletions(-) + +diff --git a/lib/decode.c b/lib/decode.c +index 35312be..edd5f2e 100644 +--- a/lib/decode.c ++++ b/lib/decode.c +@@ -22,13 +22,42 @@ + # include + #endif + ++char * ++safer_name_suffix (char const *file_name) ++{ ++ char const *p, *t; ++ p = t = file_name; ++ while (*p == '/') t = ++p; ++ while (*p) ++ { ++ while (p[0] == '.' && p[0] == p[1] && p[2] == '/') ++ { ++ p += 3; ++ t = p; ++ } ++ /* advance pointer past the next slash */ ++ while (*p && (p++)[0] != '/'); ++ } ++ ++ if (!*t) ++ { ++ t = "."; ++ } ++ ++ if (t != file_name) ++ { ++ /* TODO: warn somehow that the path was modified */ ++ } ++ return (char*)t; ++} ++ + + /* determine full path name */ + char * + th_get_pathname(TAR *t) + { + if (t->th_buf.gnu_longname) +- return t->th_buf.gnu_longname; ++ return safer_name_suffix(t->th_buf.gnu_longname); + + /* allocate the th_pathname buffer if not already */ + if (t->th_pathname == NULL) +@@ -50,7 +79,7 @@ th_get_pathname(TAR *t) + } + + /* will be deallocated in tar_close() */ +- return t->th_pathname; ++ return safer_name_suffix(t->th_pathname); + } + + +diff --git a/lib/extract.c b/lib/extract.c +index 9fc6ad5..4ff1a95 100644 +--- a/lib/extract.c ++++ b/lib/extract.c +@@ -302,14 +302,14 @@ tar_extract_hardlink(TAR * t, char *realname) + if (mkdirhier(dirname(filename)) == -1) + return -1; + libtar_hashptr_reset(&hp); +- if (libtar_hash_getkey(t->h, &hp, th_get_linkname(t), ++ if (libtar_hash_getkey(t->h, &hp, safer_name_suffix(th_get_linkname(t)), + (libtar_matchfunc_t)libtar_str_match) != 0) + { + lnp = (char *)libtar_hashptr_data(&hp); + linktgt = &lnp[strlen(lnp) + 1]; + } + else +- linktgt = th_get_linkname(t); ++ linktgt = safer_name_suffix(th_get_linkname(t)); + + #ifdef DEBUG + printf(" ==> extracting: %s (link to %s)\n", filename, linktgt); +@@ -347,9 +347,9 @@ tar_extract_symlink(TAR *t, char *realname) + + #ifdef DEBUG + printf(" ==> extracting: %s (symlink to %s)\n", +- filename, th_get_linkname(t)); ++ filename, safer_name_suffix(th_get_linkname(t))); + #endif +- if (symlink(th_get_linkname(t), filename) == -1) ++ if (symlink(safer_name_suffix(th_get_linkname(t)), filename) == -1) + { + #ifdef DEBUG + perror("symlink()"); +diff --git a/lib/internal.h b/lib/internal.h +index da7be7f..f05ca4f 100644 +--- a/lib/internal.h ++++ b/lib/internal.h +@@ -21,3 +21,4 @@ + #define TLS_THREAD + #endif + ++char* safer_name_suffix(char const*); +diff --git a/lib/output.c b/lib/output.c +index a5262ee..af754f1 100644 +--- a/lib/output.c ++++ b/lib/output.c +@@ -124,9 +124,9 @@ th_print_long_ls(TAR *t) + else + printf(" link to "); + if ((t->options & TAR_GNU) && t->th_buf.gnu_longlink != NULL) +- printf("%s", t->th_buf.gnu_longlink); ++ printf("%s", safer_name_suffix(t->th_buf.gnu_longlink)); + else +- printf("%.100s", t->th_buf.linkname); ++ printf("%.100s", safer_name_suffix(t->th_buf.linkname)); + } + + putchar('\n'); diff --git a/meta-oe/recipes-support/libtar/files/CVE-2021-33640-CVE-2021-33645-CVE-2021-33646.patch b/meta-oe/recipes-support/libtar/files/CVE-2021-33640-CVE-2021-33645-CVE-2021-33646.patch new file mode 100644 index 0000000000..0a2773fae2 --- /dev/null +++ b/meta-oe/recipes-support/libtar/files/CVE-2021-33640-CVE-2021-33645-CVE-2021-33646.patch @@ -0,0 +1,42 @@ +From e590423f62cf5bc922ff4a1f7eab9bf7d65ee472 Mon Sep 17 00:00:00 2001 +From: Kamil Dudka +Date: Tue, 4 Oct 2022 10:39:35 +0200 +Subject: [PATCH] free memory allocated by gnu_long* fields + +Authored by Kamil Dudka . + +meta-openembedded uses Debian's release tarball [1]. Debian uses +repo.or.cz/libtar.git as their upstream [2]. repo.or.cz/libtar.git has +been inactive since 2013 [3]. + +CVE: CVE-2021-33640 CVE-2021-33645 CVE-2021-33646 + +Upstream-Status: Inactive-Upstream [lastrelease: 2013 lastcommit: 2013] + +[1] https://git.openembedded.org/meta-openembedded/tree/meta-oe/recipes-support/libtar/libtar_1.2.20.bb?h=master#n8 +[2] http://svn.kibibyte.se/libtar/trunk/debian/control (rev 51; not tagged) +[3] https://repo.or.cz/libtar.git/shortlog/refs/heads/master + +Signed-off-by: Katariina Lounento +--- + lib/handle.c | 7 +++++-- + 1 file changed, 5 insertions(+), 2 deletions(-) + +diff --git a/lib/handle.c b/lib/handle.c +index 28a7dc2..18bd8dc 100644 +--- a/lib/handle.c ++++ b/lib/handle.c +@@ -122,8 +122,11 @@ tar_close(TAR *t) + libtar_hash_free(t->h, ((t->oflags & O_ACCMODE) == O_RDONLY + ? free + : (libtar_freefunc_t)tar_dev_free)); +- if (t->th_pathname != NULL) +- free(t->th_pathname); ++ ++ free(t->th_pathname); ++ free(t->th_buf.gnu_longname); ++ free(t->th_buf.gnu_longlink); ++ + free(t); + + return i; diff --git a/meta-oe/recipes-support/libtar/files/CVE-2021-33643-CVE-2021-33644.patch b/meta-oe/recipes-support/libtar/files/CVE-2021-33643-CVE-2021-33644.patch new file mode 100644 index 0000000000..a61cc3b6a9 --- /dev/null +++ b/meta-oe/recipes-support/libtar/files/CVE-2021-33643-CVE-2021-33644.patch @@ -0,0 +1,52 @@ +From c778d234c396e78bacef7c9bff0dd2bb9fb6aac8 Mon Sep 17 00:00:00 2001 +From: shixuantong <1726671442@qq.com> +Date: Wed, 6 Apr 2022 17:40:57 +0800 +Subject: [PATCH] Ensure that sz is greater than 0. + +Authored by shixuantong <1726671442@qq.com>. + +meta-openembedded uses Debian's release tarball [1]. Debian uses +repo.or.cz/libtar.git as their upstream [2]. repo.or.cz/libtar.git has +been inactive since 2013 [3]. + +CVE: CVE-2021-33643 CVE-2021-33644 + +Upstream-Status: Inactive-Upstream [lastrelease: 2013 lastcommit: 2013] + +[1] https://git.openembedded.org/meta-openembedded/tree/meta-oe/recipes-support/libtar/libtar_1.2.20.bb?h=master#n8 +[2] http://svn.kibibyte.se/libtar/trunk/debian/control (rev 51; not tagged) +[3] https://repo.or.cz/libtar.git/shortlog/refs/heads/master + +Signed-off-by: Katariina Lounento +--- + lib/block.c | 10 ++++++++++ + 1 file changed, 10 insertions(+) + +diff --git a/lib/block.c b/lib/block.c +index 092bc28..f12c4bc 100644 +--- a/lib/block.c ++++ b/lib/block.c +@@ -118,6 +118,11 @@ th_read(TAR *t) + if (TH_ISLONGLINK(t)) + { + sz = th_get_size(t); ++ if ((int)sz <= 0) ++ { ++ errno = EINVAL; ++ return -1; ++ } + blocks = (sz / T_BLOCKSIZE) + (sz % T_BLOCKSIZE ? 1 : 0); + if (blocks > ((size_t)-1 / T_BLOCKSIZE)) + { +@@ -168,6 +173,11 @@ th_read(TAR *t) + if (TH_ISLONGNAME(t)) + { + sz = th_get_size(t); ++ if ((int)sz <= 0) ++ { ++ errno = EINVAL; ++ return -1; ++ } + blocks = (sz / T_BLOCKSIZE) + (sz % T_BLOCKSIZE ? 1 : 0); + if (blocks > ((size_t)-1 / T_BLOCKSIZE)) + { diff --git a/meta-oe/recipes-support/libtar/libtar_1.2.20.bb b/meta-oe/recipes-support/libtar/libtar_1.2.20.bb index f93d9c09a5..c7501ac684 100644 --- a/meta-oe/recipes-support/libtar/libtar_1.2.20.bb +++ b/meta-oe/recipes-support/libtar/libtar_1.2.20.bb @@ -8,6 +8,18 @@ LIC_FILES_CHKSUM = "file://COPYRIGHT;md5=61cbac6719ae682ce6cd45b5c11e21af" SRC_URI = "${DEBIAN_MIRROR}/main/libt/${BPN}/${BPN}_${PV}.orig.tar.gz \ file://fix_libtool_sysroot.patch \ file://0002-Do-not-strip-libtar.patch \ + file://0003-Fix-missing-prototype-compiler-warnings.patch \ + file://0004-Fix-invalid-memory-de-reference-issue.patch \ + file://0005-fix-file-descriptor-leaks-reported-by-cppcheck.patch \ + file://0006-fix-memleak-on-tar_open-failure.patch \ + file://0007-fix-memleaks-in-libtar-sample-program.patch \ + file://0008-decode-avoid-using-a-static-buffer-in-th_get_pathnam.patch \ + file://0009-Check-for-NULL-before-freeing-th_pathname.patch \ + file://0010-Added-stdlib.h-for-malloc-in-lib-decode.c.patch \ + file://0011-libtar-fix-programming-mistakes-detected-by-static-a.patch \ + file://CVE-2021-33643-CVE-2021-33644.patch \ + file://CVE-2021-33640-CVE-2021-33645-CVE-2021-33646.patch \ + file://CVE-2013-4420.patch \ " S = "${WORKDIR}/${BPN}" From patchwork Tue Nov 5 14:35:31 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: akuster808 X-Patchwork-Id: 51803 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 328B9D2C12B for ; Tue, 5 Nov 2024 14:37:22 +0000 (UTC) Received: from mail-yb1-f176.google.com (mail-yb1-f176.google.com [209.85.219.176]) by mx.groups.io with SMTP id smtpd.web11.19559.1730817432775717594 for ; Tue, 05 Nov 2024 06:37:12 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=aykI7Ugq; spf=pass (domain: gmail.com, ip: 209.85.219.176, mailfrom: akuster808@gmail.com) Received: by mail-yb1-f176.google.com with SMTP id 3f1490d57ef6-e292926104bso4745555276.0 for ; Tue, 05 Nov 2024 06:37:12 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1730817432; x=1731422232; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=ex5vdFrBlbxwQzZUHb5nIisYG1dAe76GfuUsaNcQa2Y=; b=aykI7UgqHqAJuCjJVJNAWhoYAsQUf6pDTQ9SfVeydeXpyTIzY5ixqLxkm50zkNBRAJ xvTYH+q71kmj1xpclCthrP+ntYjBtd+342NTQ0CxL+daMcL0JTmEst2hxTYXihN0epaz O+DmWe1BjfcZMEObwiUotWgozuEBfeyN6BbNldsjHFvtwSFRzIQTAF71K7b7wHYyrt/d 17BlDnL5WuVLiupnP5YRlvo/i9QGbspc5vYToaa1wsodNsL17gLF1rM0AzhH6AgDvvGM DmLzaj1o8tq35ZhKBqB67gpc6nfydEeax5qWfCbw8kpEUgQQE2llcMygIsvb2gZf1eV0 okQw== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1730817432; x=1731422232; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=ex5vdFrBlbxwQzZUHb5nIisYG1dAe76GfuUsaNcQa2Y=; b=gleXBYRc4+mhyIoHOIxfN5O0h/WyMipd9JfeoPaLmQccQSJFA80D8t3Ndub6c1vyiE msqFATqJAr0R8DTW1p9Di0aVdLbca8qAndl8gnhtBN+tqCfvk80LHyFoHbuMcwaWQohN n49RxjUpLGHsQ7hfiaGy2xcrgMLRy0c7m7dGEZZApgfklSI7/yjaFiuP2BbCjEdyJrnv o8UUUoUDDPNfOap3/vxmzik0JE1mmquLs5LyGgP4m3Xio0nFbWpnX23/Fa9gNEI1SZis UthEtTLY230kxVAZHaLEQnvyVdU2MTzmkMaWHoHUqaN2AwND29PhyrhLgysvDIa9zvnk lPhg== X-Gm-Message-State: AOJu0YyoM9rNVCJ+vqHQwjAH8K91AmTmWCt4AdRMJZ+r9wTGWafLXk3d G0pDWnPAQ+QEFrIQHxygbXch1ZVDL38paLaYIvI+G/oRkK2/eZSLX+UPdQ== X-Google-Smtp-Source: AGHT+IGAokarPv3nY48xLZztchYzMqyYYu5Znf9G26fAFTWXrpfrbJwY7JhXxWx1QTA2p/2y9jJ3ww== X-Received: by 2002:a05:690c:6312:b0:6ea:95f5:2608 with SMTP id 00721157ae682-6ea95f52ff2mr70656227b3.7.1730817430170; Tue, 05 Nov 2024 06:37:10 -0800 (PST) Received: from keaua.attlocal.net ([2600:1700:45dd:7000::29]) by smtp.gmail.com with ESMTPSA id 00721157ae682-6ea55c8723esm22495977b3.126.2024.11.05.06.37.09 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Tue, 05 Nov 2024 06:37:09 -0800 (PST) From: Armin Kuster To: openembedded-devel@lists.openembedded.org Cc: alperak , Khem Raj Subject: [meta-oe][styhead][PATCH 66/90] curlpp: Fix build issue Date: Tue, 5 Nov 2024 09:35:31 -0500 Message-ID: <20241105143638.2301245-67-akuster808@gmail.com> X-Mailer: git-send-email 2.43.0 In-Reply-To: <20241105143638.2301245-1-akuster808@gmail.com> References: <20241105143638.2301245-1-akuster808@gmail.com> MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Tue, 05 Nov 2024 14:37:22 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-devel/message/113487 From: alperak Signed-off-by: alperak Signed-off-by: Khem Raj (cherry picked from commit 56010090ef75da2a3d564e16ee046a709da4a650) Signed-off-by: Armin Kuster --- ...id-conversion-from-int-to-CURLoption.patch | 36 +++++++++++++++++++ .../recipes-support/curlpp/curlpp_0.8.1.bb | 3 +- 2 files changed, 38 insertions(+), 1 deletion(-) create mode 100644 meta-networking/recipes-support/curlpp/curlpp/0002-fix-invalid-conversion-from-int-to-CURLoption.patch diff --git a/meta-networking/recipes-support/curlpp/curlpp/0002-fix-invalid-conversion-from-int-to-CURLoption.patch b/meta-networking/recipes-support/curlpp/curlpp/0002-fix-invalid-conversion-from-int-to-CURLoption.patch new file mode 100644 index 0000000000..1712a53462 --- /dev/null +++ b/meta-networking/recipes-support/curlpp/curlpp/0002-fix-invalid-conversion-from-int-to-CURLoption.patch @@ -0,0 +1,36 @@ +From ebe9144fdfdc8154661b93322cec4a1c43aa75ff Mon Sep 17 00:00:00 2001 +From: alperak +Date: Tue, 1 Oct 2024 19:45:38 +0300 +Subject: [PATCH] Fix invalid conversion from int to CURLoption + +Options.hpp:281:74: error: invalid conversion from 'int' to 'CURLoption' [-fpermissive] + 281 | typedef curlpp::OptionTrait ClosePolicy; + | ^ + | | + | int + +Fix invalid conversion by adding explicit cast to CURLoption + +Upstream-Status: Pending + +Signed-off-by: alperak +--- + include/curlpp/Options.hpp | 2 +- + 1 file changed, 1 insertion(+), 1 deletion(-) + +diff --git a/include/curlpp/Options.hpp b/include/curlpp/Options.hpp +index c705c9d..7c9a501 100644 +--- a/include/curlpp/Options.hpp ++++ b/include/curlpp/Options.hpp +@@ -278,7 +278,7 @@ namespace options + typedef curlpp::OptionTrait LowSpeedLimit; + typedef curlpp::OptionTrait LowSpeedTime; + typedef curlpp::OptionTrait MaxConnects; +- typedef curlpp::OptionTrait ClosePolicy; ++ typedef curlpp::OptionTrait ClosePolicy; + typedef curlpp::OptionTrait FreshConnect; + typedef curlpp::OptionTrait ForbidReuse; + typedef curlpp::OptionTrait ConnectTimeout; +-- +2.25.1 + diff --git a/meta-networking/recipes-support/curlpp/curlpp_0.8.1.bb b/meta-networking/recipes-support/curlpp/curlpp_0.8.1.bb index 131f1873a2..cacdc9773b 100644 --- a/meta-networking/recipes-support/curlpp/curlpp_0.8.1.bb +++ b/meta-networking/recipes-support/curlpp/curlpp_0.8.1.bb @@ -8,7 +8,8 @@ DEPENDS = "curl" DEPENDS:class-native = "curl-native" SRC_URI = "git://github.com/jpbarrette/curlpp.git;branch=master;protocol=https \ - file://0001-curlpp-config.in-Remove-references-to-absolute-build.patch" + file://0001-curlpp-config.in-Remove-references-to-absolute-build.patch \ + file://0002-fix-invalid-conversion-from-int-to-CURLoption.patch" SRCREV = "592552a165cc569dac7674cb7fc9de3dc829906f" From patchwork Tue Nov 5 14:35:32 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: akuster808 X-Patchwork-Id: 51821 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 9D054D2B956 for ; Tue, 5 Nov 2024 14:37:22 +0000 (UTC) Received: from mail-yb1-f179.google.com (mail-yb1-f179.google.com [209.85.219.179]) by mx.groups.io with SMTP id smtpd.web10.19637.1730817432149437358 for ; Tue, 05 Nov 2024 06:37:12 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=DMg0A0Jq; spf=pass (domain: gmail.com, ip: 209.85.219.179, mailfrom: akuster808@gmail.com) Received: by mail-yb1-f179.google.com with SMTP id 3f1490d57ef6-e30d212b6b1so4829628276.0 for ; Tue, 05 Nov 2024 06:37:12 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1730817431; x=1731422231; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=k7NxNkLi+oy/Ik3wtbQYv24AkQag6+rm6jS4Wj1xzTc=; b=DMg0A0JqD3JEDvji11vRlyiBHNtnftbHhXda1SV99Y8HiNEbLG/jg/GJlAGEcHDwPG umSYTymwxphMMh3Mqh0aUfwvrHAaA+TS3EKuHgQxWWnxUE6bMdCgkPDkGoVHIMBIHI7l fntajbaYYrMMunDC8/Yu0bOyCuYYd+BtJb+41faasw0fRN3Q7VuxGdD4eHu5YVop8eUA u6TOfrTiA+OcYoO6h/zfoYMHNjocffH7kGMq05YosC+sKiqLJ48Mlv+pNXHjspNnzvAJ UBLOVMlNauxD8Xq3a//Pqapw9qQBkM6EkCvnDCWLtDSMaUEWfkxHB5Ee7dnSQ8qxUPNy AfiA== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1730817431; x=1731422231; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=k7NxNkLi+oy/Ik3wtbQYv24AkQag6+rm6jS4Wj1xzTc=; b=NPJXRwVdvlAOPf9aLhlHYqYkDaM3CtXE4Nu1xT9w/0hu2YQLM5rxnIlm2gdDMw5fbH Ye3goNrmo+pcF0rqZ7GWNxhmBssazdZCBHarFYCZ4u7ZoDfztAUABGUelsBcju1bkdbs 8BPclpxD9dbLJVz3Fv0yUe2rBkTMPAuBLq0U3/9/KdwJGNAk9bRL6G5nv44lLIrggmnX fDudOcFBkMeB8KREhX7azrm/WCk4Y6CyJEoosW7Jzr0ub8IYuhBscDUWLacpzh96pxsC qKydMb54CrLSJgjGLJ2w6Z/hW51WeOwNB+0MR2Sy78GrR2KuDjqCCVnzQqrdlpp1zjDw 5b/Q== X-Gm-Message-State: AOJu0YxQWoHWfEmpTvfHocwIyO6cvlvRvO3Ev8kpimTOI4z4GyXfrQ4L U3ykztgmtELdMVR/fNN6fYdj2EWtNr1ttvBSrDR4/WKBFOuw5Nb2a2ON4Q== X-Google-Smtp-Source: AGHT+IEROOkbqat6nHSasOpRC86U9SLTm14XFrtCagvW0Sdnxyx8PrQGy9hlce9YZDP6fqup5nJbKQ== X-Received: by 2002:a05:690c:74c5:b0:6e5:c145:370a with SMTP id 00721157ae682-6e9d8ad56f0mr379847267b3.43.1730817430773; Tue, 05 Nov 2024 06:37:10 -0800 (PST) Received: from keaua.attlocal.net ([2600:1700:45dd:7000::29]) by smtp.gmail.com with ESMTPSA id 00721157ae682-6ea55c8723esm22495977b3.126.2024.11.05.06.37.10 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Tue, 05 Nov 2024 06:37:10 -0800 (PST) From: Armin Kuster To: openembedded-devel@lists.openembedded.org Cc: Yi Zhao , Khem Raj Subject: [meta-oe][styhead][PATCH 67/90] libhugetlbfs: upgrade 2.23 -> 2.24 Date: Tue, 5 Nov 2024 09:35:32 -0500 Message-ID: <20241105143638.2301245-68-akuster808@gmail.com> X-Mailer: git-send-email 2.43.0 In-Reply-To: <20241105143638.2301245-1-akuster808@gmail.com> References: <20241105143638.2301245-1-akuster808@gmail.com> MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Tue, 05 Nov 2024 14:37:22 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-devel/message/113485 From: Yi Zhao ChangeLog: https://github.com/libhugetlbfs/libhugetlbfs/blob/2.24/NEWS * Refresh patches * Drop backport patches * Inherit autotools-brokensep since it has switched to automake * Add a patch to fix build on musl Test Results: $ mkdir -p /mnt/hugetlbfs $ mount -t hugetlbfs none /mnt/hugetlbfs $ hugeadm --pool-pages-min 2MB:64 $ hugeadm --pool-pages-max 2MB:256 $ cd /usr/lib/libhugetlbfs/tests/ $ ./run_tests.py PASS zero_filesize_segment (2M: 64): PASS test_root (2M: 64): PASS meminfo_nohuge (2M: 64): PASS gethugepagesize (2M: 64): PASS gethugepagesizes (2M: 64): PASS HUGETLB_VERBOSE=1 empty_mounts (2M: 64): PASS HUGETLB_VERBOSE=1 large_mounts (2M: 64): PASS find_path (2M: 64): PASS unlinked_fd (2M: 64): PASS readback (2M: 64): PASS truncate (2M: 64): PASS shared (2M: 64): PASS mprotect (2M: 64): PASS mlock (2M: 64): PASS misalign (2M: 64): PASS fallocate_basic.sh (2M: 64): PASS fallocate_align.sh (2M: 64): PASS ptrace-write-hugepage (2M: 64): PASS icache-hygiene (2M: 64): PASS slbpacaflush (2M: 64): PASS (inconclusive) straddle_4GB_static (2M: 64): PASS huge_at_4GB_normal_below_static (2M: 64): PASS huge_below_4GB_normal_above_static (2M: 64): PASS map_high_truncate_2 (2M: 64): PASS misaligned_offset (2M: 64): PASS (inconclusive) truncate_above_4GB (2M: 64): PASS brk_near_huge (2M: 64): Fatal glibc error: malloc.c:2599 (sysmalloc): assertion failed: (old_top == initial_top (av) && old_size = = 0) || ((unsigned long) (old_size) >= MINSIZE && prev_inuse (old_top) && ((unsigned long) old_end & (pagesize - 1)) == 0) task-size-overrun (2M: 64): PASS stack_grow_into_huge (2M: 64): PASS corrupt-by-cow-opt (2M: 64): PASS noresv-preserve-resv-page (2M: 64): PASS noresv-regarded-as-resv (2M: 64): PASS readahead_reserve.sh (2M: 64): PASS madvise_reserve.sh (2M: 64): PASS fadvise_reserve.sh (2M: 64): PASS mremap-expand-slice-collision.sh (2M: 64): PASS mremap-fixed-normal-near-huge.sh (2M: 64): PASS mremap-fixed-huge-near-normal.sh (2M: 64): PASS set shmmax limit to 67108864 shm-perms (2M: 64): PASS private (2M: 64): PASS fork-cow (2M: 64): PASS direct (2M: 64): PASS malloc (2M: 64): PASS LD_PRELOAD=libhugetlbfs.so HUGETLB_MORECORE=yes malloc (2M: 64): SKIPPED LD_PRELOAD=libhugetlbfs.so HUGETLB_MORECORE=yes HUGETLB_RESTRICT_EXE=unknown:none malloc (2M: 64): SKIPPED LD_PRELOAD=libhugetlbfs.so HUGETLB_MORECORE=yes HUGETLB_RESTRICT_EXE=unknown:malloc malloc (2M: 64): SKIPPED malloc_manysmall (2M: 64): PASS LD_PRELOAD=libhugetlbfs.so HUGETLB_MORECORE=yes malloc_manysmall (2M: 64): SKIPPED GLIBC_TUNABLES=glibc.malloc.tcache_count=0 heapshrink (2M: 64): PASS GLIBC_TUNABLES=glibc.malloc.tcache_count=0 LD_PRELOAD=libheapshrink.so heapshrink (2M: 64): PASS GLIBC_TUNABLES=glibc.malloc.tcache_count=0 LD_PRELOAD=libhugetlbfs.so HUGETLB_MORECORE=yes heapshrink (2M: 64): SKIPPED GLIBC_TUNABLES=glibc.malloc.tcache_count=0 LD_PRELOAD=libhugetlbfs.so libheapshrink.so HUGETLB_MORECORE=yes heapshrink (2M: 64): SKIPPED GLIBC_TUNABLES=glibc.malloc.tcache_count=0 LD_PRELOAD=libheapshrink.so HUGETLB_MORECORE=yes HUGETLB_MORECORE_SHRINK=yes heapshrink (2M: 64): SKIPPED GLIBC_TUNABLES=glibc.malloc.tcache_count=0 LD_PRELOAD=libhugetlbfs.so libheapshrink.so HUGETLB_MORECORE=yes HUGETLB_MORECORE_SHRINK=yes heapshrink (2M: 64): SKIPPED HUGETLB_VERBOSE=1 HUGETLB_MORECORE=yes heap-overflow (2M: 64): SKIPPED HUGETLB_VERBOSE=0 linkhuge_nofd (2M: 64): PASS LD_PRELOAD=libhugetlbfs.so HUGETLB_VERBOSE=0 linkhuge_nofd (2M: 64): PASS linkhuge (2M: 64): PASS LD_PRELOAD=libhugetlbfs.so linkhuge (2M: 64): PASS linkhuge_rw (2M: 64): PASS HUGETLB_ELFMAP=R linkhuge_rw (2M: 64): PASS HUGETLB_ELFMAP=W linkhuge_rw (2M: 64): PASS HUGETLB_ELFMAP=RW linkhuge_rw (2M: 64): PASS HUGETLB_ELFMAP=no linkhuge_rw (2M: 64): PASS HUGETLB_MINIMAL_COPY=no HUGETLB_ELFMAP=R linkhuge_rw (2M: 64): PASS HUGETLB_MINIMAL_COPY=no HUGETLB_ELFMAP=W linkhuge_rw (2M: 64): PASS HUGETLB_MINIMAL_COPY=no HUGETLB_ELFMAP=RW linkhuge_rw (2M: 64): PASS HUGETLB_ELFMAP=R HUGETLB_SHARE=0 linkhuge_rw (2M: 64): PASS HUGETLB_ELFMAP=R HUGETLB_SHARE=1 linkhuge_rw (2M: 64): PASS HUGETLB_ELFMAP=W HUGETLB_SHARE=0 linkhuge_rw (2M: 64): PASS HUGETLB_ELFMAP=W HUGETLB_SHARE=1 linkhuge_rw (2M: 64): PASS HUGETLB_ELFMAP=RW HUGETLB_SHARE=0 linkhuge_rw (2M: 64): PASS HUGETLB_ELFMAP=RW HUGETLB_SHARE=1 linkhuge_rw (2M: 64): PASS chunk-overcommit (2M: 64): PASS alloc-instantiate-race shared (2M: 64): PASS alloc-instantiate-race private (2M: 64): PASS truncate_reserve_wraparound (2M: 64): PASS truncate_sigbus_versus_oom (2M: 64): PASS get_huge_pages (2M: 64): PASS shmoverride_linked (2M: 64): PASS HUGETLB_SHM=yes shmoverride_linked (2M: 64): PASS LD_PRELOAD=libhugetlbfs.so shmoverride_unlinked (2M: 64): PASS LD_PRELOAD=libhugetlbfs.so HUGETLB_SHM=yes shmoverride_unlinked (2M: 64): PASS quota.sh (2M: 64): PASS counters.sh (2M: 64): PASS mmap-gettest 10 64 (2M: 64): PASS mmap-cow 63 64 (2M: 64): PASS set shmmax limit to 134217728 shm-fork 10 32 (2M: 64): PASS set shmmax limit to 134217728 shm-fork 10 64 (2M: 64): PASS set shmmax limit to 134217728 shm-getraw 64 /dev/full (2M: 64): PASS fallocate_stress.sh (2M: 64): PASS ********** TEST SUMMARY * 2M * 32-bit 64-bit * Total testcases: 0 91 * Skipped: 0 9 * PASS: 0 81 * FAIL: 0 0 * Killed by signal: 0 1 * Bad configuration: 0 0 * Expected FAIL: 0 0 * Unexpected PASS: 0 0 * Test not present: 0 0 * Strange test result: 0 0 ********** Signed-off-by: Yi Zhao Signed-off-by: Khem Raj (cherry picked from commit 47ee82f0842bbd3f150fb47821fedb376ec77f30) Signed-off-by: Armin Kuster --- ...bfs-fix-Ttext-segment-argument-on-AA.patch | 210 ------------------ ...32-and-LIB64-if-they-point-to-the-s.patch} | 19 +- ...Append-CPPFLAGS-rather-then-override.patch | 31 --- ...d-search-host-library-path-for-cros.patch} | 6 +- ...le-install-static-4G-edge-testcases.patch} | 22 +- ...t-use-hard-coded-path-.-obj-hugeadm.patch} | 8 +- ...i386-avoid-search-host-library-path.patch} | 6 +- ...0006-include-stddef.h-for-ptrdiff_t.patch} | 12 +- ...=> 0007-Mark-glibc-specific-code-so.patch} | 19 +- ...conf-_SC_LEVEL2_CACHE_LINESIZE-on-l.patch} | 12 +- ...hm.c-Mark-glibc-specific-changes-so.patch} | 10 +- ... => 0010-Include-dirent.h-for-ino_t.patch} | 8 +- ... 0011-include-limits.h-for-PATH_MAX.patch} | 14 +- ...etup_helper-use-python3-interpreter.patch} | 6 +- ...link.c-include-libgen.h-for-basename.patch | 41 ++++ ...bhugetlbfs_git.bb => libhugetlbfs_2.24.bb} | 55 +++-- 16 files changed, 149 insertions(+), 330 deletions(-) delete mode 100644 meta-oe/recipes-benchmark/libhugetlbfs/files/0001-Revert-ld.hugetlbfs-fix-Ttext-segment-argument-on-AA.patch rename meta-oe/recipes-benchmark/libhugetlbfs/files/{skip-checking-LIB32-and-LIB64-if-they-point-to-the-s.patch => 0001-skip-checking-LIB32-and-LIB64-if-they-point-to-the-s.patch} (70%) delete mode 100644 meta-oe/recipes-benchmark/libhugetlbfs/files/0001-tests-makefile-Append-CPPFLAGS-rather-then-override.patch rename meta-oe/recipes-benchmark/libhugetlbfs/files/{libhugetlbfs-avoid-search-host-library-path-for-cros.patch => 0002-libhugetlbfs-avoid-search-host-library-path-for-cros.patch} (98%) rename meta-oe/recipes-benchmark/libhugetlbfs/files/{tests-Makefile-install-static-4G-edge-testcases.patch => 0003-tests-Makefile-install-static-4G-edge-testcases.patch} (73%) rename meta-oe/recipes-benchmark/libhugetlbfs/files/{0001-run_test.py-not-use-hard-coded-path-.-obj-hugeadm.patch => 0004-run_test.py-not-use-hard-coded-path-.-obj-hugeadm.patch} (90%) rename meta-oe/recipes-benchmark/libhugetlbfs/files/{libhugetlbfs-elf_i386-avoid-search-host-library-path.patch => 0005-libhugetlbfs-elf_i386-avoid-search-host-library-path.patch} (94%) rename meta-oe/recipes-benchmark/libhugetlbfs/files/{0001-include-stddef.h-for-ptrdiff_t.patch => 0006-include-stddef.h-for-ptrdiff_t.patch} (81%) rename meta-oe/recipes-benchmark/libhugetlbfs/files/{0002-Mark-glibc-specific-code-so.patch => 0007-Mark-glibc-specific-code-so.patch} (74%) rename meta-oe/recipes-benchmark/libhugetlbfs/files/{0003-alloc.c-Avoid-sysconf-_SC_LEVEL2_CACHE_LINESIZE-on-l.patch => 0008-alloc.c-Avoid-sysconf-_SC_LEVEL2_CACHE_LINESIZE-on-l.patch} (92%) rename meta-oe/recipes-benchmark/libhugetlbfs/files/{0004-shm.c-Mark-glibc-specific-changes-so.patch => 0009-shm.c-Mark-glibc-specific-changes-so.patch} (91%) rename meta-oe/recipes-benchmark/libhugetlbfs/files/{0005-Include-dirent.h-for-ino_t.patch => 0010-Include-dirent.h-for-ino_t.patch} (90%) rename meta-oe/recipes-benchmark/libhugetlbfs/files/{0006-include-limits.h-for-PATH_MAX.patch => 0011-include-limits.h-for-PATH_MAX.patch} (85%) rename meta-oe/recipes-benchmark/libhugetlbfs/files/{0001-huge_page_setup_helper-use-python3-interpreter.patch => 0012-huge_page_setup_helper-use-python3-interpreter.patch} (88%) create mode 100644 meta-oe/recipes-benchmark/libhugetlbfs/files/0013-elflink.c-include-libgen.h-for-basename.patch rename meta-oe/recipes-benchmark/libhugetlbfs/{libhugetlbfs_git.bb => libhugetlbfs_2.24.bb} (52%) diff --git a/meta-oe/recipes-benchmark/libhugetlbfs/files/0001-Revert-ld.hugetlbfs-fix-Ttext-segment-argument-on-AA.patch b/meta-oe/recipes-benchmark/libhugetlbfs/files/0001-Revert-ld.hugetlbfs-fix-Ttext-segment-argument-on-AA.patch deleted file mode 100644 index 0787ef27d2..0000000000 --- a/meta-oe/recipes-benchmark/libhugetlbfs/files/0001-Revert-ld.hugetlbfs-fix-Ttext-segment-argument-on-AA.patch +++ /dev/null @@ -1,210 +0,0 @@ -From 0a163f60b4a316c4b6f1726a71c84755f3bd85e7 Mon Sep 17 00:00:00 2001 -From: Martin Jansa -Date: Wed, 16 Sep 2020 04:36:04 -0700 -Subject: [PATCH] Revert "ld.hugetlbfs: fix -Ttext-segment argument on AArch64" - -This reverts commit 852dcc963ce44861ed7c4e225aa92ff2b5b43579. - -* works around - ERROR: libhugetlbfs-1_2.23-r0 do_populate_sysroot: Fatal errors occurred in subprocesses: - Command '['arm-oe-linux-gnueabi-strip', '--remove-section=.comment', '--remove-section=.note', 'libhugetlbfs/1_2.23-r0/sysroot-destdir/usr/lib/libhugetlbfs/tests/obj32/linkhuge_rw']' returned non-zero exit status 1. - Subprocess output:arm-oe-linux-gnueabi-strip: - libhugetlbfs/1_2.23-r0/sysroot-destdir/usr/lib/libhugetlbfs/tests/obj32/stmuFa58: error: PHDR segment not covered by LOAD segment - arm-oe-linux-gnueabi-strip: libhugetlbfs/1_2.23-r0/sysroot-destdir/usr/lib/libhugetlbfs/tests/obj32/stmuFa58[.interp]: file format not recognized - -I don't see anything suspicious in the build (the same cmdline as in 2.22 -version), but it uses - -libhugetlbfs/1_2.22-r0-old/temp/log.do_compile:arm-oe-linux-gnueabi-gcc - -mthumb -mfpu=neon-vfpv4 -mfloat-abi=hard -mcpu=cortex-a7 -Wl,-O1 --Wl,--hash-style=gnu -Wl,--as-needed -Wl,-z,relro,-z,now --fstack-protector-strong -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security --Werror=format-security -Werror=return-type ---sysroot=/jenkins/mjansa/build/ros/oe-melodic-gatesgarth/libhugetlbfs/1_2.22-r0/recipe-sysroot --I.. -O2 -Wall -g -o obj32/linkhuge_rw.o -c linkhuge_rw.c -libhugetlbfs/1_2.22-r0-old/temp/log.do_compile:arm-oe-linux-gnueabi-gcc - -mthumb -mfpu=neon-vfpv4 -mfloat-abi=hard -mcpu=cortex-a7 -Wl,-O1 --Wl,--hash-style=gnu -Wl,--as-needed -Wl,-z,relro,-z,now --fstack-protector-strong -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security --Werror=format-security -Werror=return-type ---sysroot=/jenkins/mjansa/build/ros/oe-melodic-gatesgarth/libhugetlbfs/1_2.22-r0/recipe-sysroot --B./obj32 -Wl,-O1 -Wl,--hash-style=gnu -Wl,--as-needed -Wl,-z,relro,-z,now --ldl -L../obj32 -o obj32/linkhuge_rw -Wl,--no-as-needed -lpthread -ldl --lhugetlbfs_privutils -Wl,--hugetlbfs-align obj32/linkhuge_rw.o -obj32/testutils.o -libhugetlbfs/1_2.23-r0-new/temp/log.do_compile:arm-oe-linux-gnueabi-gcc - -mthumb -mfpu=neon-vfpv4 -mfloat-abi=hard -mcpu=cortex-a7 -Wl,-O1 --Wl,--hash-style=gnu -Wl,--as-needed -Wl,-z,relro,-z,now --fstack-protector-strong -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security --Werror=format-security -Werror=return-type ---sysroot=/jenkins/mjansa/build/ros/oe-melodic-gatesgarth/libhugetlbfs/1_2.23-r0/recipe-sysroot --I.. -O2 -Wall -g -o obj32/linkhuge_rw.o -c linkhuge_rw.c -libhugetlbfs/1_2.23-r0-new/temp/log.do_compile:arm-oe-linux-gnueabi-gcc - -mthumb -mfpu=neon-vfpv4 -mfloat-abi=hard -mcpu=cortex-a7 -Wl,-O1 --Wl,--hash-style=gnu -Wl,--as-needed -Wl,-z,relro,-z,now --fstack-protector-strong -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security --Werror=format-security -Werror=return-type ---sysroot=/jenkins/mjansa/build/ros/oe-melodic-gatesgarth/libhugetlbfs/1_2.23-r0/recipe-sysroot --B./obj32 -Wl,-O1 -Wl,--hash-style=gnu -Wl,--as-needed -Wl,-z,relro,-z,now --ldl -L../obj32 -o obj32/linkhuge_rw -Wl,--no-as-needed -lpthread -ldl --lhugetlbfs_privutils -Wl,--hugetlbfs-align obj32/linkhuge_rw.o -obj32/testutils.o - -And the git log between 2.22 and 2.23 is also very short and looks -reasonable. -https://github.com/libhugetlbfs/libhugetlbfs/compare/2.22...2.23 - -When checking with readelf -l it also shows the error about PHDR segment: -arm-oe-linux-gnueabi-readelf -l -./1_2.22-r0-old/sysroot-destdir/usr/lib/libhugetlbfs/tests/obj32/linkhuge_rw - -Elf file type is DYN (Shared object file) -Entry point 0x201105 -There are 10 program headers, starting at offset 52 - -Program Headers: - Type Offset VirtAddr PhysAddr FileSiz MemSiz Flg Align - PHDR 0x000034 0x00200034 0x00200034 0x00140 0x00140 R 0x4 - INTERP 0x000174 0x00200174 0x00200174 0x0001d 0x0001d R 0x1 - [Requesting program interpreter: /usr/lib/ld-linux-armhf.so.3] - LOAD 0x000000 0x00200000 0x00200000 0x1222c 0x1222c R E 0x200000 - LOAD 0x1ffdf0 0x005ffdf0 0x005ffdf0 0x102e0 0x202ec RW 0x200000 - DYNAMIC 0x1ffdf8 0x005ffdf8 0x005ffdf8 0x00128 0x00128 RW 0x4 - NOTE 0x000194 0x00200194 0x00200194 0x00044 0x00044 R 0x4 - GNU_EH_FRAME 0x012224 0x00212224 0x00212224 0x00008 0x00008 R 0x4 - GNU_STACK 0x000000 0x00000000 0x00000000 0x00000 0x00000 RW 0x10 - EXIDX 0x001c5c 0x00201c5c 0x00201c5c 0x00008 0x00008 R 0x4 - GNU_RELRO 0x1ffdf0 0x005ffdf0 0x005ffdf0 0x00210 0x00210 RW 0x4 - - Section to Segment mapping: - Segment Sections... - 00 - 01 .interp - 02 .interp .note.ABI-tag .note.gnu.build-id .dynsym .dynstr -.gnu.hash .gnu.version .gnu.version_r .rel.dyn .rel.plt .init .plt .text -.fini .ARM.extab .ARM.exidx .rodata .eh_frame .eh_frame_hdr - 03 .fini_array .init_array .dynamic .got .data .bss - 04 .dynamic - 05 .note.ABI-tag .note.gnu.build-id - 06 .eh_frame_hdr - 07 - 08 .ARM.extab .ARM.exidx - 09 .fini_array .init_array .dynamic .got - -arm-oe-linux-gnueabi-readelf -l -./1_2.23-r0-new/sysroot-destdir/usr/lib/libhugetlbfs/tests/obj32/linkhuge_rw - -Elf file type is DYN (Shared object file) -Entry point 0x31cd1 -There are 10 program headers, starting at offset 52 - -Program Headers: - Type Offset VirtAddr PhysAddr FileSiz MemSiz Flg Align - PHDR 0x000000 0x00000000 0x00000000 0x00000 0x00000 R 0 -readelf: Error: the PHDR segment is not covered by a LOAD segment - INTERP 0x030d40 0x00030d40 0x00030d40 0x0001d 0x0001d R 0x1 - [Requesting program interpreter: /usr/lib/ld-linux-armhf.so.3] - LOAD 0x030d40 0x00030d40 0x00030d40 0x120b8 0x120b8 R E 0x200000 - LOAD 0x1ffdf0 0x003ffdf0 0x003ffdf0 0x102e0 0x202ec RW 0x200000 - DYNAMIC 0x1ffdf8 0x003ffdf8 0x003ffdf8 0x00128 0x00128 RW 0x4 - NOTE 0x030d60 0x00030d60 0x00030d60 0x00044 0x00044 R 0x4 - GNU_EH_FRAME 0x042df0 0x00042df0 0x00042df0 0x00008 0x00008 R 0x4 - GNU_STACK 0x000000 0x00000000 0x00000000 0x00000 0x00000 RW 0x10 - EXIDX 0x032828 0x00032828 0x00032828 0x00008 0x00008 R 0x4 - GNU_RELRO 0x1ffdf0 0x003ffdf0 0x003ffdf0 0x00210 0x00210 RW 0x4 - - Section to Segment mapping: - Segment Sections... - 00 - 01 .interp - 02 .interp .note.ABI-tag .note.gnu.build-id .dynsym .dynstr -.gnu.hash .gnu.version .gnu.version_r .rel.dyn .rel.plt .init .plt .text -.fini .ARM.extab .ARM.exidx .rodata .eh_frame .eh_frame_hdr - 03 .fini_array .init_array .dynamic .got .data .bss - 04 .dynamic - 05 .note.ABI-tag .note.gnu.build-id - 06 .eh_frame_hdr - 07 - 08 .ARM.extab .ARM.exidx - 09 .fini_array .init_array .dynamic .got - -And the diff between these 2: - -1_2.22-r0-old/sysroot-destdir/usr/lib/libhugetlbfs/tests/obj32/linkhuge_rw.readelf -1_2.23-r0-new/sysroot-destdir/usr/lib/libhugetlbfs/tests/obj32/linkhuge_rw.readelf - Elf file type is DYN (Shared object file) --Entry point 0x201105 -+Entry point 0x31cd1 - There are 10 program headers, starting at offset 52 - - Program Headers: - Type Offset VirtAddr PhysAddr FileSiz MemSiz Flg Align -- PHDR 0x000034 0x00200034 0x00200034 0x00140 0x00140 R 0x4 -- INTERP 0x000174 0x00200174 0x00200174 0x0001d 0x0001d R 0x1 -+ PHDR 0x000000 0x00000000 0x00000000 0x00000 0x00000 R 0 -+readelf: Error: the PHDR segment is not covered by a LOAD segment -+ INTERP 0x030d40 0x00030d40 0x00030d40 0x0001d 0x0001d R 0x1 - [Requesting program interpreter: /usr/lib/ld-linux-armhf.so.3] -- LOAD 0x000000 0x00200000 0x00200000 0x1222c 0x1222c R E 0x200000 -- LOAD 0x1ffdf0 0x005ffdf0 0x005ffdf0 0x102e0 0x202ec RW 0x200000 -- DYNAMIC 0x1ffdf8 0x005ffdf8 0x005ffdf8 0x00128 0x00128 RW 0x4 -- NOTE 0x000194 0x00200194 0x00200194 0x00044 0x00044 R 0x4 -- GNU_EH_FRAME 0x012224 0x00212224 0x00212224 0x00008 0x00008 R 0x4 -+ LOAD 0x030d40 0x00030d40 0x00030d40 0x120b8 0x120b8 R E 0x200000 -+ LOAD 0x1ffdf0 0x003ffdf0 0x003ffdf0 0x102e0 0x202ec RW 0x200000 -+ DYNAMIC 0x1ffdf8 0x003ffdf8 0x003ffdf8 0x00128 0x00128 RW 0x4 -+ NOTE 0x030d60 0x00030d60 0x00030d60 0x00044 0x00044 R 0x4 -+ GNU_EH_FRAME 0x042df0 0x00042df0 0x00042df0 0x00008 0x00008 R 0x4 - GNU_STACK 0x000000 0x00000000 0x00000000 0x00000 0x00000 RW 0x10 -- EXIDX 0x001c5c 0x00201c5c 0x00201c5c 0x00008 0x00008 R 0x4 -- GNU_RELRO 0x1ffdf0 0x005ffdf0 0x005ffdf0 0x00210 0x00210 RW 0x4 -+ EXIDX 0x032828 0x00032828 0x00032828 0x00008 0x00008 R 0x4 -+ GNU_RELRO 0x1ffdf0 0x003ffdf0 0x003ffdf0 0x00210 0x00210 RW 0x4 - - Section to Segment mapping: - -Revert fixes this build issue, but I still don't see why it fails this way. - -Upstream-Status: Pending - -Signed-off-by: Martin Jansa - -# Please enter the commit message for your changes. Lines starting -# with '#' will be ignored, and an empty message aborts the commit. -# -# Date: Wed Sep 16 13:43:09 2020 +0200 -# -# On branch jansa/master -# Changes to be committed: -# new file: meta-oe/recipes-benchmark/libhugetlbfs/files/0001-Revert-ld.hugetlbfs-fix-Ttext-segment-argument-on-AA.patch -# modified: meta-oe/recipes-benchmark/libhugetlbfs/libhugetlbfs_git.bb -# -# Untracked files: -# counts.txt -# diff -# log.svn -# log.svn2 -# wip/ -# ---- - ld.hugetlbfs | 4 +--- - 1 file changed, 1 insertion(+), 3 deletions(-) - -diff --git a/ld.hugetlbfs b/ld.hugetlbfs -index 5e4e497..6ee8238 100755 ---- a/ld.hugetlbfs -+++ b/ld.hugetlbfs -@@ -130,9 +130,7 @@ if [ "$HTLB_ALIGN" == "slice" ]; then - # targeting the ARM platform one needs to explicitly set the text segment offset - # otherwise it will be NULL. - case "$EMU" in -- armelf*_linux_eabi|aarch64elf*|aarch64linux*) -- printf -v TEXTADDR "%x" "$SLICE_SIZE" -- HTLBOPTS="$HTLBOPTS -Ttext-segment=$TEXTADDR" ;; -+ armelf*_linux_eabi|aarch64elf*|aarch64linux*) HTLBOPTS="$HTLBOPTS -Ttext-segment=$SLICE_SIZE" ;; - elf_i386) HTLBOPTS="$HTLBOPTS -Ttext-segment=0x08000000" ;; - elf64ppc|elf64lppc) - if [ "$MMU_TYPE" == "Hash" ] ; then --- -2.17.1 - diff --git a/meta-oe/recipes-benchmark/libhugetlbfs/files/skip-checking-LIB32-and-LIB64-if-they-point-to-the-s.patch b/meta-oe/recipes-benchmark/libhugetlbfs/files/0001-skip-checking-LIB32-and-LIB64-if-they-point-to-the-s.patch similarity index 70% rename from meta-oe/recipes-benchmark/libhugetlbfs/files/skip-checking-LIB32-and-LIB64-if-they-point-to-the-s.patch rename to meta-oe/recipes-benchmark/libhugetlbfs/files/0001-skip-checking-LIB32-and-LIB64-if-they-point-to-the-s.patch index a13c5389fb..3dbc34d08d 100644 --- a/meta-oe/recipes-benchmark/libhugetlbfs/files/skip-checking-LIB32-and-LIB64-if-they-point-to-the-s.patch +++ b/meta-oe/recipes-benchmark/libhugetlbfs/files/0001-skip-checking-LIB32-and-LIB64-if-they-point-to-the-s.patch @@ -1,20 +1,20 @@ -From 183a4dafe141197de5840f2e48c266ef209307aa Mon Sep 17 00:00:00 2001 +From b448672f1bc08dcef2ae07727ae6f124a3032a35 Mon Sep 17 00:00:00 2001 From: Ting Liu Date: Mon, 18 Jun 2012 16:37:05 +0800 Subject: [PATCH] skip checking LIB32 and LIB64 if they point to the same place Upstream-Status: Inappropriate [oe-core specific] -Signed-off-by: Ting Liu +Signed-off-by: Ting Liu --- - Makefile | 1 - + Makefile.in | 1 - 1 file changed, 1 deletion(-) -diff --git a/Makefile b/Makefile -index 51e41f0..373df3c 100644 ---- a/Makefile -+++ b/Makefile -@@ -177,7 +177,6 @@ REALLIB32 = $(realpath $(PREFIX)/$(LIB32)) +diff --git a/Makefile.in b/Makefile.in +index 65ae5a4..25be577 100644 +--- a/Makefile.in ++++ b/Makefile.in +@@ -196,7 +196,6 @@ REALLIB32 = $(realpath $(PREFIX)/$(LIB32)) REALLIB64 = $(realpath $(PREFIX)/$(LIB64)) ifneq ($(realpath $(PREFIX)),) ifeq ($(REALLIB32),$(REALLIB64)) @@ -22,3 +22,6 @@ index 51e41f0..373df3c 100644 endif endif +-- +2.25.1 + diff --git a/meta-oe/recipes-benchmark/libhugetlbfs/files/0001-tests-makefile-Append-CPPFLAGS-rather-then-override.patch b/meta-oe/recipes-benchmark/libhugetlbfs/files/0001-tests-makefile-Append-CPPFLAGS-rather-then-override.patch deleted file mode 100644 index 78a4cb0fc2..0000000000 --- a/meta-oe/recipes-benchmark/libhugetlbfs/files/0001-tests-makefile-Append-CPPFLAGS-rather-then-override.patch +++ /dev/null @@ -1,31 +0,0 @@ -From b6dba773491bbb7b4664dacdd87a12af860f1bd8 Mon Sep 17 00:00:00 2001 -From: Oleksiy Obitotskyy -Date: Thu, 28 Jan 2021 05:43:33 -0800 -Subject: [PATCH] tests/makefile: Append CPPFLAGS rather then override - -CPPFLAGS overrided and we could miss some options needed. - -Upstream-Status: Submitted -Signed-off-by: Oleksiy Obitotskyy ---- - tests/Makefile | 4 ++-- - 1 file changed, 2 insertions(+), 2 deletions(-) - -diff --git a/tests/Makefile b/tests/Makefile -index 0ca3716..d262932 100644 ---- a/tests/Makefile -+++ b/tests/Makefile -@@ -33,8 +33,8 @@ HELPERS = get_hugetlbfs_path compare_kvers - HELPER_LIBS = libheapshrink.so - BADTOOLCHAIN = bad-toolchain.sh - --CFLAGS = -O2 -Wall -g --CPPFLAGS = -I.. -+CFLAGS += -O2 -Wall -g -+CPPFLAGS += -I.. - STATIC_LIBHUGE = -Wl,--whole-archive -lhugetlbfs -Wl,--no-whole-archive - STATIC_LDLIBS = -Wl,--no-as-needed -lpthread - LDLIBS = $(STATIC_LDLIBS) -ldl -lhugetlbfs_privutils --- -2.26.2.Cisco - diff --git a/meta-oe/recipes-benchmark/libhugetlbfs/files/libhugetlbfs-avoid-search-host-library-path-for-cros.patch b/meta-oe/recipes-benchmark/libhugetlbfs/files/0002-libhugetlbfs-avoid-search-host-library-path-for-cros.patch similarity index 98% rename from meta-oe/recipes-benchmark/libhugetlbfs/files/libhugetlbfs-avoid-search-host-library-path-for-cros.patch rename to meta-oe/recipes-benchmark/libhugetlbfs/files/0002-libhugetlbfs-avoid-search-host-library-path-for-cros.patch index f95e9e85a4..1b99c007f5 100644 --- a/meta-oe/recipes-benchmark/libhugetlbfs/files/libhugetlbfs-avoid-search-host-library-path-for-cros.patch +++ b/meta-oe/recipes-benchmark/libhugetlbfs/files/0002-libhugetlbfs-avoid-search-host-library-path-for-cros.patch @@ -1,4 +1,4 @@ -From 82a4f60ab24dff121f5f9d3bbcd9a8a28bb7caef Mon Sep 17 00:00:00 2001 +From d3903cbe348c6ecb2f38b37f20dafa6b0ca3b114 Mon Sep 17 00:00:00 2001 From: Chunrong Guo Date: Sun, 8 Sep 2013 23:21:49 -0500 Subject: [PATCH] libhugetlbfs: avoid search host library path for cross @@ -7,7 +7,6 @@ Subject: [PATCH] libhugetlbfs: avoid search host library path for cross Upstream-Status: Inappropriate [oe-core specific] Signed-off-by: Chunrong Guo - --- ldscripts/elf32ppclinux.xB | 2 +- ldscripts/elf32ppclinux.xBDT | 2 +- @@ -95,3 +94,6 @@ index 1855202..c62d245 100644 INPUT(-lhugetlbfs); /* Do we need any of these for elf? __DYNAMIC = 0; */ +-- +2.25.1 + diff --git a/meta-oe/recipes-benchmark/libhugetlbfs/files/tests-Makefile-install-static-4G-edge-testcases.patch b/meta-oe/recipes-benchmark/libhugetlbfs/files/0003-tests-Makefile-install-static-4G-edge-testcases.patch similarity index 73% rename from meta-oe/recipes-benchmark/libhugetlbfs/files/tests-Makefile-install-static-4G-edge-testcases.patch rename to meta-oe/recipes-benchmark/libhugetlbfs/files/0003-tests-Makefile-install-static-4G-edge-testcases.patch index b8b2f8e6fb..98cdf2f51c 100644 --- a/meta-oe/recipes-benchmark/libhugetlbfs/files/tests-Makefile-install-static-4G-edge-testcases.patch +++ b/meta-oe/recipes-benchmark/libhugetlbfs/files/0003-tests-Makefile-install-static-4G-edge-testcases.patch @@ -1,22 +1,21 @@ -From f1ad8ff887f16daee8d06eca3df0f2541bfdaac0 Mon Sep 17 00:00:00 2001 +From 3e54866a0ea3c9e933e91213cbe6e55b7ff67b87 Mon Sep 17 00:00:00 2001 From: Ting Liu Date: Mon, 23 Sep 2013 08:00:55 +0000 -Subject: [PATCH] libhugetlbfs: add recipe - -Upstream-Status: Submitted +Subject: [PATCH] tests/Makefile: install static 4G edge testcases TESTS_64 is empty, install will fail due to missing file operand -Signed-off-by: Ting Liu +Upstream-Status: Submitted +Signed-off-by: Ting Liu --- - tests/Makefile | 2 +- + tests/Makefile.in | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) -diff --git a/tests/Makefile b/tests/Makefile -index 073df96..0ca3716 100644 ---- a/tests/Makefile -+++ b/tests/Makefile +diff --git a/tests/Makefile.in b/tests/Makefile.in +index d33a228..d262932 100644 +--- a/tests/Makefile.in ++++ b/tests/Makefile.in @@ -295,7 +295,7 @@ obj64/install: $(INSTALL) -m 755 wrapper-utils.sh $(DESTDIR)$(INST_TESTSDIR64)/obj64 $(INSTALL) -m 755 $(HELPERS:%=obj64/%) $(DESTDIR)$(INST_TESTSDIR64)/obj64 @@ -26,3 +25,6 @@ index 073df96..0ca3716 100644 $(INSTALL) -m 755 run_tests.py $(DESTDIR)$(INST_TESTSDIR64) install: $(OBJDIRS:%=%/install) +-- +2.25.1 + diff --git a/meta-oe/recipes-benchmark/libhugetlbfs/files/0001-run_test.py-not-use-hard-coded-path-.-obj-hugeadm.patch b/meta-oe/recipes-benchmark/libhugetlbfs/files/0004-run_test.py-not-use-hard-coded-path-.-obj-hugeadm.patch similarity index 90% rename from meta-oe/recipes-benchmark/libhugetlbfs/files/0001-run_test.py-not-use-hard-coded-path-.-obj-hugeadm.patch rename to meta-oe/recipes-benchmark/libhugetlbfs/files/0004-run_test.py-not-use-hard-coded-path-.-obj-hugeadm.patch index 83934abef8..6b010365a0 100644 --- a/meta-oe/recipes-benchmark/libhugetlbfs/files/0001-run_test.py-not-use-hard-coded-path-.-obj-hugeadm.patch +++ b/meta-oe/recipes-benchmark/libhugetlbfs/files/0004-run_test.py-not-use-hard-coded-path-.-obj-hugeadm.patch @@ -1,4 +1,4 @@ -From 0077532b07e268347cb8557be6d70148d5f0e840 Mon Sep 17 00:00:00 2001 +From 86d3ebfc4da5ccbc82fdee4abaf2cbf758d82403 Mon Sep 17 00:00:00 2001 From: Ting Liu Date: Wed, 21 Aug 2013 15:44:57 +0800 Subject: [PATCH] run_test.py: not use hard coded path ../obj/hugeadm @@ -20,10 +20,10 @@ Signed-off-by: Changqing Li 1 file changed, 11 insertions(+), 1 deletion(-) diff --git a/tests/run_tests.py b/tests/run_tests.py -index 018264d..0aabcd1 100755 +index 4793262..6cd0241 100755 --- a/tests/run_tests.py +++ b/tests/run_tests.py -@@ -245,9 +245,19 @@ def get_pagesizes(): +@@ -250,9 +250,19 @@ def get_pagesizes(): Use libhugetlbfs' hugeadm utility to get a list of page sizes that have active mount points and at least one huge page allocated to the pool. """ @@ -45,5 +45,5 @@ index 018264d..0aabcd1 100755 return sizes -- -2.7.4 +2.25.1 diff --git a/meta-oe/recipes-benchmark/libhugetlbfs/files/libhugetlbfs-elf_i386-avoid-search-host-library-path.patch b/meta-oe/recipes-benchmark/libhugetlbfs/files/0005-libhugetlbfs-elf_i386-avoid-search-host-library-path.patch similarity index 94% rename from meta-oe/recipes-benchmark/libhugetlbfs/files/libhugetlbfs-elf_i386-avoid-search-host-library-path.patch rename to meta-oe/recipes-benchmark/libhugetlbfs/files/0005-libhugetlbfs-elf_i386-avoid-search-host-library-path.patch index 7cc180a4b7..fc8776af66 100644 --- a/meta-oe/recipes-benchmark/libhugetlbfs/files/libhugetlbfs-elf_i386-avoid-search-host-library-path.patch +++ b/meta-oe/recipes-benchmark/libhugetlbfs/files/0005-libhugetlbfs-elf_i386-avoid-search-host-library-path.patch @@ -1,4 +1,4 @@ -From b5887693d90c430291b644c2f5713b5fdd1777ce Mon Sep 17 00:00:00 2001 +From 8c7a379876e3c7a32bef8620f94a85d20b7b186f Mon Sep 17 00:00:00 2001 From: Jackie Huang Date: Tue, 4 Nov 2014 00:49:11 -0800 Subject: [PATCH] libhugetlbfs/elf_i386: avoid search host library path for @@ -7,7 +7,6 @@ Subject: [PATCH] libhugetlbfs/elf_i386: avoid search host library path for Upstream-Status: Inappropriate [cross compile specific] Signed-off-by: Jackie Huang - --- ldscripts/elf_i386.xB | 1 - ldscripts/elf_i386.xBDT | 1 - @@ -37,3 +36,6 @@ index d72aebe..3bac1b1 100644 INPUT(-lhugetlbfs); /* Do we need any of these for elf? __DYNAMIC = 0; */ +-- +2.25.1 + diff --git a/meta-oe/recipes-benchmark/libhugetlbfs/files/0001-include-stddef.h-for-ptrdiff_t.patch b/meta-oe/recipes-benchmark/libhugetlbfs/files/0006-include-stddef.h-for-ptrdiff_t.patch similarity index 81% rename from meta-oe/recipes-benchmark/libhugetlbfs/files/0001-include-stddef.h-for-ptrdiff_t.patch rename to meta-oe/recipes-benchmark/libhugetlbfs/files/0006-include-stddef.h-for-ptrdiff_t.patch index 914b0514f8..33a4efb1fa 100644 --- a/meta-oe/recipes-benchmark/libhugetlbfs/files/0001-include-stddef.h-for-ptrdiff_t.patch +++ b/meta-oe/recipes-benchmark/libhugetlbfs/files/0006-include-stddef.h-for-ptrdiff_t.patch @@ -1,18 +1,17 @@ -From 351d1de09dd80049b7a2cb02c5750635d0389873 Mon Sep 17 00:00:00 2001 +From 5fe5dae674e259bcdd57b9c6a0004111ab0700ce Mon Sep 17 00:00:00 2001 From: Khem Raj Date: Thu, 21 Jun 2018 19:25:57 -0700 Subject: [PATCH] include stddef.h for ptrdiff_t -Signed-off-by: Khem Raj - ---- Upstream-Status: Pending +Signed-off-by: Khem Raj +--- morecore.c | 1 + 1 file changed, 1 insertion(+) diff --git a/morecore.c b/morecore.c -index 6563bbd..0eef782 100644 +index 405c566..0edccd2 100644 --- a/morecore.c +++ b/morecore.c @@ -19,6 +19,7 @@ @@ -23,3 +22,6 @@ index 6563bbd..0eef782 100644 #include #include #include +-- +2.25.1 + diff --git a/meta-oe/recipes-benchmark/libhugetlbfs/files/0002-Mark-glibc-specific-code-so.patch b/meta-oe/recipes-benchmark/libhugetlbfs/files/0007-Mark-glibc-specific-code-so.patch similarity index 74% rename from meta-oe/recipes-benchmark/libhugetlbfs/files/0002-Mark-glibc-specific-code-so.patch rename to meta-oe/recipes-benchmark/libhugetlbfs/files/0007-Mark-glibc-specific-code-so.patch index 7ad6c43eb1..5b2c91b8a1 100644 --- a/meta-oe/recipes-benchmark/libhugetlbfs/files/0002-Mark-glibc-specific-code-so.patch +++ b/meta-oe/recipes-benchmark/libhugetlbfs/files/0007-Mark-glibc-specific-code-so.patch @@ -1,21 +1,20 @@ -From 0f548286848c70aa325c6748d80e8651389b4938 Mon Sep 17 00:00:00 2001 +From c98e64c56d0118a2d5f950eaceaed0e85eaa2543 Mon Sep 17 00:00:00 2001 From: Khem Raj Date: Thu, 21 Jun 2018 19:32:59 -0700 Subject: [PATCH] Mark glibc specific code so -Signed-off-by: Khem Raj - ---- Upstream-Status: Pending +Signed-off-by: Khem Raj +--- morecore.c | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/morecore.c b/morecore.c -index 0eef782..d48509c 100644 +index 0edccd2..db22216 100644 --- a/morecore.c +++ b/morecore.c -@@ -364,6 +364,7 @@ void hugetlbfs_setup_morecore(void) +@@ -371,6 +371,7 @@ void hugetlbfs_setup_morecore(void) INFO("setup_morecore(): heapaddr = 0x%lx\n", heapaddr); @@ -23,7 +22,7 @@ index 0eef782..d48509c 100644 heaptop = heapbase = (void *)heapaddr; if (__hugetlb_opts.thp_morecore) __morecore = &thp_morecore; -@@ -371,7 +372,6 @@ void hugetlbfs_setup_morecore(void) +@@ -378,7 +379,6 @@ void hugetlbfs_setup_morecore(void) __morecore = &hugetlbfs_morecore; /* Set some allocator options more appropriate for hugepages */ @@ -31,9 +30,13 @@ index 0eef782..d48509c 100644 if (__hugetlb_opts.shrink_ok) mallopt(M_TRIM_THRESHOLD, hpage_size + hpage_size / 2); else -@@ -381,4 +381,5 @@ void hugetlbfs_setup_morecore(void) +@@ -388,5 +388,6 @@ void hugetlbfs_setup_morecore(void) * This doesn't appear to prohibit malloc() from falling back * to mmap() if we run out of hugepages. */ mallopt(M_MMAP_MAX, 0); +#endif } + #endif /* HAS_MORECORE */ +-- +2.25.1 + diff --git a/meta-oe/recipes-benchmark/libhugetlbfs/files/0003-alloc.c-Avoid-sysconf-_SC_LEVEL2_CACHE_LINESIZE-on-l.patch b/meta-oe/recipes-benchmark/libhugetlbfs/files/0008-alloc.c-Avoid-sysconf-_SC_LEVEL2_CACHE_LINESIZE-on-l.patch similarity index 92% rename from meta-oe/recipes-benchmark/libhugetlbfs/files/0003-alloc.c-Avoid-sysconf-_SC_LEVEL2_CACHE_LINESIZE-on-l.patch rename to meta-oe/recipes-benchmark/libhugetlbfs/files/0008-alloc.c-Avoid-sysconf-_SC_LEVEL2_CACHE_LINESIZE-on-l.patch index 858a8e511a..73844b71f9 100644 --- a/meta-oe/recipes-benchmark/libhugetlbfs/files/0003-alloc.c-Avoid-sysconf-_SC_LEVEL2_CACHE_LINESIZE-on-l.patch +++ b/meta-oe/recipes-benchmark/libhugetlbfs/files/0008-alloc.c-Avoid-sysconf-_SC_LEVEL2_CACHE_LINESIZE-on-l.patch @@ -1,20 +1,19 @@ -From 9ff04d7acc700387e3837f8ab11a41efea5ee8b0 Mon Sep 17 00:00:00 2001 +From 4f69eb130dc2c67a90f2460cedb78f6db11dd6d2 Mon Sep 17 00:00:00 2001 From: Khem Raj Date: Thu, 21 Jun 2018 19:44:26 -0700 Subject: [PATCH] alloc.c: Avoid sysconf(_SC_LEVEL2_CACHE_LINESIZE) on linux musl does not have it -Signed-off-by: Khem Raj - ---- Upstream-Status: Pending +Signed-off-by: Khem Raj +--- alloc.c | 15 ++++++++++++++- 1 file changed, 14 insertions(+), 1 deletion(-) diff --git a/alloc.c b/alloc.c -index bce9464..cf7eb40 100644 +index b8ed663..a58c43d 100644 --- a/alloc.c +++ b/alloc.c @@ -245,6 +245,19 @@ void free_huge_pages(void *ptr) @@ -46,3 +45,6 @@ index bce9464..cf7eb40 100644 linemod = time(NULL); } +-- +2.25.1 + diff --git a/meta-oe/recipes-benchmark/libhugetlbfs/files/0004-shm.c-Mark-glibc-specific-changes-so.patch b/meta-oe/recipes-benchmark/libhugetlbfs/files/0009-shm.c-Mark-glibc-specific-changes-so.patch similarity index 91% rename from meta-oe/recipes-benchmark/libhugetlbfs/files/0004-shm.c-Mark-glibc-specific-changes-so.patch rename to meta-oe/recipes-benchmark/libhugetlbfs/files/0009-shm.c-Mark-glibc-specific-changes-so.patch index c3f7b3e479..4fbf30e24b 100644 --- a/meta-oe/recipes-benchmark/libhugetlbfs/files/0004-shm.c-Mark-glibc-specific-changes-so.patch +++ b/meta-oe/recipes-benchmark/libhugetlbfs/files/0009-shm.c-Mark-glibc-specific-changes-so.patch @@ -1,13 +1,12 @@ -From 9ce323432a7f4d99f617970c7e35b607b9bbf843 Mon Sep 17 00:00:00 2001 +From 37239dd5f14a34b05e77b3ca6e34f96161f1339a Mon Sep 17 00:00:00 2001 From: Khem Raj Date: Thu, 21 Jun 2018 19:48:04 -0700 Subject: [PATCH] shm.c: Mark glibc specific changes so -Signed-off-by: Khem Raj - ---- Upstream-Status: Pending +Signed-off-by: Khem Raj +--- shm.c | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) @@ -28,3 +27,6 @@ index 1f82cab..9447b63 100644 /* call syscall shmget through the generic syscall mechanism */ static int syscall_shmget(key_t key, size_t size, int shmflg) +-- +2.25.1 + diff --git a/meta-oe/recipes-benchmark/libhugetlbfs/files/0005-Include-dirent.h-for-ino_t.patch b/meta-oe/recipes-benchmark/libhugetlbfs/files/0010-Include-dirent.h-for-ino_t.patch similarity index 90% rename from meta-oe/recipes-benchmark/libhugetlbfs/files/0005-Include-dirent.h-for-ino_t.patch rename to meta-oe/recipes-benchmark/libhugetlbfs/files/0010-Include-dirent.h-for-ino_t.patch index 8bd1633392..a530a5267a 100644 --- a/meta-oe/recipes-benchmark/libhugetlbfs/files/0005-Include-dirent.h-for-ino_t.patch +++ b/meta-oe/recipes-benchmark/libhugetlbfs/files/0010-Include-dirent.h-for-ino_t.patch @@ -1,4 +1,4 @@ -From bb8c370aaaf25b1fe1fbf984e73177018026cb91 Mon Sep 17 00:00:00 2001 +From ec9163c0436d1c77cecc941aca2e524b26001b15 Mon Sep 17 00:00:00 2001 From: Khem Raj Date: Thu, 21 Jun 2018 19:51:02 -0700 Subject: [PATCH] Include dirent.h for ino_t @@ -6,13 +6,13 @@ Subject: [PATCH] Include dirent.h for ino_t Fixes error: unknown type name 'ino_t'; did you mean 'int'? +Upstream-Status: Pending + Signed-off-by: Khem Raj Update for 2.22. Signed-off-by: Zheng Ruoqin --- -Upstream-Status: Pending - tests/hugetests.h | 1 + 1 file changed, 1 insertion(+) @@ -29,5 +29,5 @@ index bc4e16a..fbe4dc0 100644 #include "libhugetlbfs_privutils.h" -- -2.7.4 +2.25.1 diff --git a/meta-oe/recipes-benchmark/libhugetlbfs/files/0006-include-limits.h-for-PATH_MAX.patch b/meta-oe/recipes-benchmark/libhugetlbfs/files/0011-include-limits.h-for-PATH_MAX.patch similarity index 85% rename from meta-oe/recipes-benchmark/libhugetlbfs/files/0006-include-limits.h-for-PATH_MAX.patch rename to meta-oe/recipes-benchmark/libhugetlbfs/files/0011-include-limits.h-for-PATH_MAX.patch index e4f8030961..08de396d9f 100644 --- a/meta-oe/recipes-benchmark/libhugetlbfs/files/0006-include-limits.h-for-PATH_MAX.patch +++ b/meta-oe/recipes-benchmark/libhugetlbfs/files/0011-include-limits.h-for-PATH_MAX.patch @@ -1,4 +1,4 @@ -From 5f64aa8c47c2d3a155a97e262f89cc47394a69eb Mon Sep 17 00:00:00 2001 +From 79b76433f4b6f2f14914817b7e8ac0db1df39250 Mon Sep 17 00:00:00 2001 From: Khem Raj Date: Thu, 21 Jun 2018 19:58:53 -0700 Subject: [PATCH] include limits.h for PATH_MAX @@ -7,17 +7,16 @@ Fixes error: 'PATH_MAX' undeclared -Signed-off-by: Khem Raj - ---- Upstream-Status: Pending +Signed-off-by: Khem Raj +--- hugeadm.c | 1 + tests/gethugepagesizes.c | 1 + 2 files changed, 2 insertions(+) diff --git a/hugeadm.c b/hugeadm.c -index fe4211d..8db274c 100644 +index 79a4867..65d5136 100644 --- a/hugeadm.c +++ b/hugeadm.c @@ -33,6 +33,7 @@ @@ -29,7 +28,7 @@ index fe4211d..8db274c 100644 #include #include diff --git a/tests/gethugepagesizes.c b/tests/gethugepagesizes.c -index 9551b38..2645e3f 100644 +index 5777265..990db69 100644 --- a/tests/gethugepagesizes.c +++ b/tests/gethugepagesizes.c @@ -29,6 +29,7 @@ @@ -40,3 +39,6 @@ index 9551b38..2645e3f 100644 #include "hugetests.h" +-- +2.25.1 + diff --git a/meta-oe/recipes-benchmark/libhugetlbfs/files/0001-huge_page_setup_helper-use-python3-interpreter.patch b/meta-oe/recipes-benchmark/libhugetlbfs/files/0012-huge_page_setup_helper-use-python3-interpreter.patch similarity index 88% rename from meta-oe/recipes-benchmark/libhugetlbfs/files/0001-huge_page_setup_helper-use-python3-interpreter.patch rename to meta-oe/recipes-benchmark/libhugetlbfs/files/0012-huge_page_setup_helper-use-python3-interpreter.patch index e45f283b38..0583df95ad 100644 --- a/meta-oe/recipes-benchmark/libhugetlbfs/files/0001-huge_page_setup_helper-use-python3-interpreter.patch +++ b/meta-oe/recipes-benchmark/libhugetlbfs/files/0012-huge_page_setup_helper-use-python3-interpreter.patch @@ -1,4 +1,4 @@ -From b77c61de4d88d2c6e5d31f4f5a5877cc4c61272e Mon Sep 17 00:00:00 2001 +From e5580e392b8764e1e6509c5a4ed13fb2ce7566b9 Mon Sep 17 00:00:00 2001 From: Andrey Zhizhikin Date: Mon, 27 Jan 2020 17:27:55 +0000 Subject: [PATCH] huge_page_setup_helper: use python3 interpreter @@ -15,7 +15,7 @@ Signed-off-by: Andrey Zhizhikin 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/huge_page_setup_helper.py b/huge_page_setup_helper.py -index a9ba2bf..7ba0c92 100755 +index 01fc8dc..79a88ca 100755 --- a/huge_page_setup_helper.py +++ b/huge_page_setup_helper.py @@ -1,4 +1,4 @@ @@ -25,5 +25,5 @@ index a9ba2bf..7ba0c92 100755 # # Tool to set up Linux large page support with minimal effort -- -2.17.1 +2.25.1 diff --git a/meta-oe/recipes-benchmark/libhugetlbfs/files/0013-elflink.c-include-libgen.h-for-basename.patch b/meta-oe/recipes-benchmark/libhugetlbfs/files/0013-elflink.c-include-libgen.h-for-basename.patch new file mode 100644 index 0000000000..264a535cc7 --- /dev/null +++ b/meta-oe/recipes-benchmark/libhugetlbfs/files/0013-elflink.c-include-libgen.h-for-basename.patch @@ -0,0 +1,41 @@ +From 825444522d698991be04bbfa683a7cf785c6f72c Mon Sep 17 00:00:00 2001 +From: Yi Zhao +Date: Wed, 2 Oct 2024 00:06:34 +0800 +Subject: [PATCH] elflink.c: include libgen.h for basename + +Basename prototype has been removed from string.h from latest musl[1]. +Compilers e.g. clang-18 flags the absense of prototype as error. +Therefore include libgen.h for providing it. + +elflink.c: In function 'get_shared_file_name': +elflink.c:363:19: error: implicit declaration of function 'basename' [-Wimplicit-function-declaration] + 363 | binary2 = basename(binary); + | ^~~~~~~~ +elflink.c:363:17: error: assignment to 'char *' from 'int' makes pointer from integer without a cast [-Wint-conversion] + 363 | binary2 = basename(binary); + | ^ + +[1] https://git.musl-libc.org/cgit/musl/commit/?id=725e17ed6dff4d0cd22487bb64470881e86a92e7 + +Upstream-Status: Pending + +Signed-off-by: Yi Zhao +--- + elflink.c | 1 + + 1 file changed, 1 insertion(+) + +diff --git a/elflink.c b/elflink.c +index 278d338..0e78d61 100644 +--- a/elflink.c ++++ b/elflink.c +@@ -38,6 +38,7 @@ + #include + #include + #include ++#include + + #include "version.h" + #include "hugetlbfs.h" +-- +2.25.1 + diff --git a/meta-oe/recipes-benchmark/libhugetlbfs/libhugetlbfs_git.bb b/meta-oe/recipes-benchmark/libhugetlbfs/libhugetlbfs_2.24.bb similarity index 52% rename from meta-oe/recipes-benchmark/libhugetlbfs/libhugetlbfs_git.bb rename to meta-oe/recipes-benchmark/libhugetlbfs/libhugetlbfs_2.24.bb index 80af9873b1..00b34ad4ab 100644 --- a/meta-oe/recipes-benchmark/libhugetlbfs/libhugetlbfs_git.bb +++ b/meta-oe/recipes-benchmark/libhugetlbfs/libhugetlbfs_2.24.bb @@ -5,28 +5,26 @@ LIC_FILES_CHKSUM = "file://LGPL-2.1;md5=2d5025d4aa3495befef8f17206a5b0a1" DEPENDS = "sysfsutils" RDEPENDS:${PN} += "bash python3-core" -RDEPENDS:${PN}-tests += "bash python3-core" +RDEPENDS:${PN}-tests += "bash python3-core python3-resource" -PV = "2.23" PE = "1" -SRCREV = "6b126a4d7da9490fa40fe7e1b962edcb939feddc" +SRCREV = "1322884fb0d55dc55f53563c1aa6328d118997e7" SRC_URI = " \ git://github.com/libhugetlbfs/libhugetlbfs.git;protocol=https;branch=master \ - file://skip-checking-LIB32-and-LIB64-if-they-point-to-the-s.patch \ - file://libhugetlbfs-avoid-search-host-library-path-for-cros.patch \ - file://tests-Makefile-install-static-4G-edge-testcases.patch \ - file://0001-run_test.py-not-use-hard-coded-path-.-obj-hugeadm.patch \ - file://libhugetlbfs-elf_i386-avoid-search-host-library-path.patch \ - file://0001-include-stddef.h-for-ptrdiff_t.patch \ - file://0002-Mark-glibc-specific-code-so.patch \ - file://0003-alloc.c-Avoid-sysconf-_SC_LEVEL2_CACHE_LINESIZE-on-l.patch \ - file://0004-shm.c-Mark-glibc-specific-changes-so.patch \ - file://0005-Include-dirent.h-for-ino_t.patch \ - file://0006-include-limits.h-for-PATH_MAX.patch \ - file://0001-huge_page_setup_helper-use-python3-interpreter.patch \ - file://0001-Revert-ld.hugetlbfs-fix-Ttext-segment-argument-on-AA.patch \ - file://0001-tests-makefile-Append-CPPFLAGS-rather-then-override.patch \ + file://0001-skip-checking-LIB32-and-LIB64-if-they-point-to-the-s.patch \ + file://0002-libhugetlbfs-avoid-search-host-library-path-for-cros.patch \ + file://0003-tests-Makefile-install-static-4G-edge-testcases.patch \ + file://0004-run_test.py-not-use-hard-coded-path-.-obj-hugeadm.patch \ + file://0005-libhugetlbfs-elf_i386-avoid-search-host-library-path.patch \ + file://0006-include-stddef.h-for-ptrdiff_t.patch \ + file://0007-Mark-glibc-specific-code-so.patch \ + file://0008-alloc.c-Avoid-sysconf-_SC_LEVEL2_CACHE_LINESIZE-on-l.patch \ + file://0009-shm.c-Mark-glibc-specific-changes-so.patch \ + file://0010-Include-dirent.h-for-ino_t.patch \ + file://0011-include-limits.h-for-PATH_MAX.patch \ + file://0012-huge_page_setup_helper-use-python3-interpreter.patch \ + file://0013-elflink.c-include-libgen.h-for-basename.patch \ " UPSTREAM_CHECK_GITTAGREGEX = "(?P\d+(\.\d+)+)" @@ -48,22 +46,26 @@ export HUGETLB_LDSCRIPT_PATH="${S}/ldscripts" TARGET_CC_ARCH += "${LDFLAGS}" +inherit autotools-brokensep cpan-base + #The CUSTOM_LDSCRIPTS doesn't work with the gold linker -inherit cpan-base -do_configure() { +do_configure:prepend() { if [ "${@bb.utils.filter('DISTRO_FEATURES', 'ld-is-gold', d)}" ]; then - sed -i 's/CUSTOM_LDSCRIPTS = yes/CUSTOM_LDSCRIPTS = no/' Makefile + sed -i 's/CUSTOM_LDSCRIPTS = yes/CUSTOM_LDSCRIPTS = no/' Makefile.in fi } do_install() { - oe_runmake PREFIX=${prefix} DESTDIR=${D} \ - INST_TESTSDIR32=${libdir}/libhugetlbfs/tests \ - INST_TESTSDIR64=${libdir}/libhugetlbfs/tests \ - install-tests + oe_runmake PREFIX=${prefix} DESTDIR=${D} \ + INST_TESTSDIR32=${libdir}/libhugetlbfs/tests \ + INST_TESTSDIR64=${libdir}/libhugetlbfs/tests \ + install-tests + + sed -i -e 's|${RECIPE_SYSROOT_NATIVE}||g' \ + -e 's|${RECIPE_SYSROOT}||g' \ + `find ${D}${libdir}/libhugetlbfs/tests -name dummy.ldscript` } - PACKAGES =+ "${PN}-tests " FILES:${PN} += "${libdir}/*.so" FILES:${PN}-dev = "${includedir}" @@ -74,6 +76,3 @@ INSANE_SKIP:${PN} = "dev-so" INHIBIT_PACKAGE_STRIP = "1" INHIBIT_PACKAGE_DEBUG_SPLIT = "1" - -# see https://github.com/libhugetlbfs/libhugetlbfs/issues/52 -SKIP_RECIPE[libhugetlbfs] ?= "Needs porting to glibc 2.34+" From patchwork Tue Nov 5 14:35:33 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: akuster808 X-Patchwork-Id: 51797 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id ED36CD2C114 for ; Tue, 5 Nov 2024 14:37:21 +0000 (UTC) Received: from mail-yw1-f172.google.com (mail-yw1-f172.google.com [209.85.128.172]) by mx.groups.io with SMTP id smtpd.web11.19557.1730817432098658231 for ; Tue, 05 Nov 2024 06:37:12 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=RlnIuQHK; spf=pass (domain: gmail.com, ip: 209.85.128.172, mailfrom: akuster808@gmail.com) Received: by mail-yw1-f172.google.com with SMTP id 00721157ae682-6e9ed5e57a7so43458897b3.1 for ; Tue, 05 Nov 2024 06:37:12 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1730817431; x=1731422231; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=LTAHRnVtZOkGmQqYoSosTlLq7Jiud6PuyCiwaUUdvb4=; b=RlnIuQHK7UBIAkeT345sPl7erYfo6bOdC/QlKuct3LzsHk+95j+M/4CbM0MkHbL4fa f4Aa2aJ2NeBrzHI2FbH/ILLzkbSfpsgpHgbhAq+/FiakCOyJW2Sz1qJTysAG2nOthVk0 Bku13BP4ovoV2t7g4h6jmELUVoofYFMXfDoM7SE6OEI4vpiQwgzX4Fmca29loNFmW853 B3f6G5eNb+y6hSBS1RQ1scSuYmYQpb+k0gr4zhtB84eckzEF+b3N4xp4cNNruCM9/AYB vhc7fnmGZe0mM9+XHPmW9Ye1fSINGIdodxKvfbIpkvwKZQkClgeMMIVQQYdzXmiRXOD0 evhg== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1730817431; x=1731422231; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=LTAHRnVtZOkGmQqYoSosTlLq7Jiud6PuyCiwaUUdvb4=; b=G7uunkhSdA7shnuNiX7KwsoORoGf53QpX1b7EWilH/w0i1hMGN52Ls0QTytsCqQPNE v7i3ZODjQ7I89bnVqT60vuzorHCsHYdx16xX35FgzwGfaFHiywyroOuToBxZ+vzsKZMl Ttmbytpvogvlw/rkWUUxG8wh2d0/7bTolec7qyLN5WlEPWChkIvB7AmOO6De4z9Ro3vl 14Bc9wB/vZBybAF+/FFsCk68fhkPuFTm54lW0iXNvq9u1CYMpiUxQfmeGzGpU1oVl9pV 7S42kmolsW6H32UrFc6QyWZn5XrkvZqkZqgpCwFtkrtZuagjtfxYNoZ1sIkiKribZUwx 871g== X-Gm-Message-State: AOJu0YwRMIaczRybMF+JVDeQHUU9HiQtUSXDy44KD+5D/HcqthP3/Od2 yfDpWVkA7cS4psf9ZFO6yVBI3Sd4qkP/2zGAUWAU8kOVzT5E09lw+8xnBg== X-Google-Smtp-Source: AGHT+IEZfmLraRYRIfPhZIWpf9QBejDjU+LydcMPQCJXGVHK8PUd529A2RseiFvueEH52DrJX36b6Q== X-Received: by 2002:a05:690c:d1a:b0:6e0:447:f257 with SMTP id 00721157ae682-6ea524cbfc1mr195896637b3.22.1730817431132; Tue, 05 Nov 2024 06:37:11 -0800 (PST) Received: from keaua.attlocal.net ([2600:1700:45dd:7000::29]) by smtp.gmail.com with ESMTPSA id 00721157ae682-6ea55c8723esm22495977b3.126.2024.11.05.06.37.10 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Tue, 05 Nov 2024 06:37:10 -0800 (PST) From: Armin Kuster To: openembedded-devel@lists.openembedded.org Cc: Khem Raj Subject: [meta-oe][styhead][PATCH 68/90] libhugetlbfs: Use linker wrapper during build Date: Tue, 5 Nov 2024 09:35:33 -0500 Message-ID: <20241105143638.2301245-69-akuster808@gmail.com> X-Mailer: git-send-email 2.43.0 In-Reply-To: <20241105143638.2301245-1-akuster808@gmail.com> References: <20241105143638.2301245-1-akuster808@gmail.com> MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Tue, 05 Nov 2024 14:37:21 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-devel/message/113484 From: Khem Raj ld.hugetlbfs is munging certain linker commandline options and presenting a differently named options to its users, in summary its expecting linker process to call ld.hugetlbfs which calls the final linker with additional decorations. This patch makes space for that by adding -B option to compiler so it finds this the linker in S and then we creates symlinks for linker name that clang/gcc are expecting. Fixes libhugetlbfs/2.24/recipe-sysroot-native/usr/bin/x86_64-yoe-linux/x86_64-yoe-linux-ld.bfd: unrecognized option '--hugetlbfs-link=B' Signed-off-by: Khem Raj (cherry picked from commit dc84a9e699caa852adc043e9ba1eb134880f055d) Signed-off-by: Armin Kuster --- .../libhugetlbfs/libhugetlbfs_2.24.bb | 10 +++++++++- 1 file changed, 9 insertions(+), 1 deletion(-) diff --git a/meta-oe/recipes-benchmark/libhugetlbfs/libhugetlbfs_2.24.bb b/meta-oe/recipes-benchmark/libhugetlbfs/libhugetlbfs_2.24.bb index 00b34ad4ab..aa1c0ddd5e 100644 --- a/meta-oe/recipes-benchmark/libhugetlbfs/libhugetlbfs_2.24.bb +++ b/meta-oe/recipes-benchmark/libhugetlbfs/libhugetlbfs_2.24.bb @@ -46,6 +46,8 @@ export HUGETLB_LDSCRIPT_PATH="${S}/ldscripts" TARGET_CC_ARCH += "${LDFLAGS}" +LDFLAGS += "-B${S}" + inherit autotools-brokensep cpan-base #The CUSTOM_LDSCRIPTS doesn't work with the gold linker @@ -53,6 +55,11 @@ do_configure:prepend() { if [ "${@bb.utils.filter('DISTRO_FEATURES', 'ld-is-gold', d)}" ]; then sed -i 's/CUSTOM_LDSCRIPTS = yes/CUSTOM_LDSCRIPTS = no/' Makefile.in fi + + ln -sf ld.hugetlbfs ${S}/ld + ln -sf ld.hugetlbfs ${S}/ld.bfd + ln -sf ld.hugetlbfs ${S}/ld.gold + ln -sf ld.hugetlbfs ${S}/ld.lld } do_install() { @@ -61,7 +68,8 @@ do_install() { INST_TESTSDIR64=${libdir}/libhugetlbfs/tests \ install-tests - sed -i -e 's|${RECIPE_SYSROOT_NATIVE}||g' \ + sed -i \ + -e 's|${RECIPE_SYSROOT_NATIVE}||g' \ -e 's|${RECIPE_SYSROOT}||g' \ `find ${D}${libdir}/libhugetlbfs/tests -name dummy.ldscript` } From patchwork Tue Nov 5 14:35:34 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: akuster808 X-Patchwork-Id: 51798 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id ED395D2C115 for ; Tue, 5 Nov 2024 14:37:21 +0000 (UTC) Received: from mail-yw1-f179.google.com (mail-yw1-f179.google.com [209.85.128.179]) by mx.groups.io with SMTP id smtpd.web10.19638.1730817432547787062 for ; Tue, 05 Nov 2024 06:37:12 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=lfF00c9j; spf=pass (domain: gmail.com, ip: 209.85.128.179, mailfrom: akuster808@gmail.com) Received: by mail-yw1-f179.google.com with SMTP id 00721157ae682-6ea051d04caso40898137b3.0 for ; Tue, 05 Nov 2024 06:37:12 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1730817431; x=1731422231; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=/O1zjxkXDtIr6wHO9CLeeTMbOFtLxx37Q21QSIZ+6/M=; b=lfF00c9jF1pDnh1DBUAcvYNsHIj+YE0O+BXxxNix3WAKKwGgHBFOni9VTTj5qZquV9 oSfhENGB1vFvlfgBWAKFhWDooy5KCJ7Ir0lP0Xqs/luDXAWABRKSzvf9k3TWApQgLNPb FUrrtqJgdub1wfUpVcXdFvLFaaarFoGBeZBQ9o1UQXsgIUFk9CcanoSwJ7Pk/RENY+5K m3+CqO6FG64hSoRcncYfTSZRc6nnJw7s+io3NEQga7Kt+zTjYywD4A8tpMlGtI8XeoNI 7PTqImNK83Bnk6y8fMk2FfGreXEYQrlIMxAg/DW/wPZ1GmvBdBkbHL7g2mlpjBrPP4tP cWVQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1730817431; x=1731422231; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=/O1zjxkXDtIr6wHO9CLeeTMbOFtLxx37Q21QSIZ+6/M=; b=QOjQFYveFSernTRB0gtFI+Exh8UsBffSrhizfoDBjY3TXzfVoIHzabcXZzYJiV7SAP G+7IS8zsgsmWLRTO5O7D6hsULlCKrzhrwAhsoHRnExL88U9DYBJ0YI1uRBxWBmwfSrmz yY5U+4AGQFf47viod/p6Qjo7IRF/R/i+R8PQ0Uq7v5UYIwm4DukSDvDENEi/u59Skmh2 YrHlPzARkTJJVwAHRuv9dqn5hSdHjmZKPi/RRYexCQtgcoLwwEZqllrLSRnOcRhcJM5w pHX40BQyhdSuI5H5tVnJYa3Rtlw9obop/4tCSg6Bt0EkOn7Uy4FTdjcSOHqWWkxak+s/ ynTQ== X-Gm-Message-State: AOJu0YyZ3KOFDRGV2PaPmYjvZnypiTgXYgRh2vBv6uJV0CSg1Gyjx+UT MQT8we8So2Hvbo3nQS17qy3pI/dfkWlG4kDoPQnHu/AkGdoWhpx5eVIXsQ== X-Google-Smtp-Source: AGHT+IEkQ6AUBz8OgUlGsSowalnqXwfLyeXS8FNubNHpX9rq4hYLwBxMwwL+cpmi8KuiYCQ8Gyi4qw== X-Received: by 2002:a0d:cdc4:0:b0:6ea:7c35:e2ab with SMTP id 00721157ae682-6ea7c35e56amr77214457b3.15.1730817431554; Tue, 05 Nov 2024 06:37:11 -0800 (PST) Received: from keaua.attlocal.net ([2600:1700:45dd:7000::29]) by smtp.gmail.com with ESMTPSA id 00721157ae682-6ea55c8723esm22495977b3.126.2024.11.05.06.37.11 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Tue, 05 Nov 2024 06:37:11 -0800 (PST) From: Armin Kuster To: openembedded-devel@lists.openembedded.org Cc: alperak , Khem Raj Subject: [meta-oe][styhead][PATCH 69/90] libhugetlbfs: Fix contains reference to TMPDIR [buildpaths] error Date: Tue, 5 Nov 2024 09:35:34 -0500 Message-ID: <20241105143638.2301245-70-akuster808@gmail.com> X-Mailer: git-send-email 2.43.0 In-Reply-To: <20241105143638.2301245-1-akuster808@gmail.com> References: <20241105143638.2301245-1-akuster808@gmail.com> MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Tue, 05 Nov 2024 14:37:21 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-devel/message/113486 From: alperak ERROR: libhugetlbfs-1_2.24-r0 do_package_qa: QA Issue: File /usr/lib/libhugetlbfs/tests/obj64/dummy.ldscript in package libhugetlbfs-tests contains reference to TMPDIR [buildpaths] ERROR: libhugetlbfs-1_2.24-r0 do_package_qa: Fatal QA errors were found, failing task. Signed-off-by: alperak Signed-off-by: Khem Raj (cherry picked from commit 1c346f1829e032c2c924b1aed3c5997ca91c7fa4) Signed-off-by: Armin Kuster --- meta-oe/recipes-benchmark/libhugetlbfs/libhugetlbfs_2.24.bb | 1 + 1 file changed, 1 insertion(+) diff --git a/meta-oe/recipes-benchmark/libhugetlbfs/libhugetlbfs_2.24.bb b/meta-oe/recipes-benchmark/libhugetlbfs/libhugetlbfs_2.24.bb index aa1c0ddd5e..d82e03e81f 100644 --- a/meta-oe/recipes-benchmark/libhugetlbfs/libhugetlbfs_2.24.bb +++ b/meta-oe/recipes-benchmark/libhugetlbfs/libhugetlbfs_2.24.bb @@ -71,6 +71,7 @@ do_install() { sed -i \ -e 's|${RECIPE_SYSROOT_NATIVE}||g' \ -e 's|${RECIPE_SYSROOT}||g' \ + -e 's|${S}||g' \ `find ${D}${libdir}/libhugetlbfs/tests -name dummy.ldscript` } From patchwork Tue Nov 5 14:35:35 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Patchwork-Submitter: akuster808 X-Patchwork-Id: 51807 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 4E209D2C131 for ; Tue, 5 Nov 2024 14:37:22 +0000 (UTC) Received: from mail-yw1-f175.google.com (mail-yw1-f175.google.com [209.85.128.175]) by mx.groups.io with SMTP id smtpd.web11.19560.1730817432950533877 for ; Tue, 05 Nov 2024 06:37:13 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=dQgnGw43; spf=pass (domain: gmail.com, ip: 209.85.128.175, mailfrom: akuster808@gmail.com) Received: by mail-yw1-f175.google.com with SMTP id 00721157ae682-6e38fc62b9fso47427247b3.2 for ; Tue, 05 Nov 2024 06:37:12 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1730817432; x=1731422232; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=UZY2kYMIHOTVyl08BjbxXJ3a8uTwHWldzZo9EMCE35M=; b=dQgnGw43Ri4O6oAqNNFshqfz9+PUdbvA7y7DCqfgjEjm4+VRr0riUaS5rcOL3zG5JI NBNUhunG4cEQCSylM0yI9b4vPoEe98JIOV64bCqzW3Q1kswhDBV9l4SXLunIlL+GNHjH Q+kDhgfz/qL4hYe7VJwFy3Y5E4nC/d3w4LDD/lnB/JRncIAFzuju1PkUTvHr7dHYAh1m CK5kmbHTKLdIuKMHTe2OvK7DXFn9+pBNS8Vu5kiTTIyv8fjXPTq8HgfPsv6hPmWMmT5J uTw1YqPKxtsMCStDtuwQQBA6Mda7SKnF2Vta7u3sa3IvbQWAddOP+DfdGpxHF7w8TpUK ugbw== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1730817432; x=1731422232; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=UZY2kYMIHOTVyl08BjbxXJ3a8uTwHWldzZo9EMCE35M=; b=sT1aR3SNmOypY4ZEtvBfGa38NKxYI06ODQfXms8xH12Hr4Jv6TnqK2fTodMvtUyeQq nAVn+enuzvdDxb/BSUIc8ueJBwTyiI9Bdoy32940E5xLJsLiZcBvrykseGJtgE20iNny P9UhAl1oS5X1S8ZKOY9LpHzO5wSb9SOlDi7YG8k8usKM6kX9haFqI8Ft4zIpxFzU5vj8 9iszP4ZaFhzN7zsKA7cUin+WSO2Wu7VF0jlZYzsCSu/wkX+Vf/BuekmZwptBu8v+LaLW PoEiDqIH38j9cl/rB6iT2pBPZy67f+hsa7HaBsRFq7IkwfFhYQYqEyDvubGBH4s1rHa8 Nagg== X-Gm-Message-State: AOJu0YyqHoqmziROIBB3N8QN1IQE+xpj3Pyos4FU9xQEPfTS3i4/xNsZ fGJyI3v5DISwQmHiC+UO4lyK7A93hj+NnhXlQGvyrbFePVxi7nNgExHx6g== X-Google-Smtp-Source: AGHT+IF572j1kpgZJVGdMaa/uQxI1BNNbj3p4Uzok+gMnVIrbIpkOh7IvesqCc3US5aAxuhJSFOinw== X-Received: by 2002:a05:690c:6201:b0:6e3:28af:730d with SMTP id 00721157ae682-6ea64be79a7mr167809427b3.43.1730817432013; Tue, 05 Nov 2024 06:37:12 -0800 (PST) Received: from keaua.attlocal.net ([2600:1700:45dd:7000::29]) by smtp.gmail.com with ESMTPSA id 00721157ae682-6ea55c8723esm22495977b3.126.2024.11.05.06.37.11 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Tue, 05 Nov 2024 06:37:11 -0800 (PST) From: Armin Kuster To: openembedded-devel@lists.openembedded.org Cc: =?utf-8?q?Ghislain_Mang=C3=A9?= , Ludovic Jozeau , Yoann Congal , Khem Raj Subject: [meta-oe][styhead][PATCH 70/90] wireshark: fix typo in PACKAGECONFIG[zstd] Date: Tue, 5 Nov 2024 09:35:35 -0500 Message-ID: <20241105143638.2301245-71-akuster808@gmail.com> X-Mailer: git-send-email 2.43.0 In-Reply-To: <20241105143638.2301245-1-akuster808@gmail.com> References: <20241105143638.2301245-1-akuster808@gmail.com> MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Tue, 05 Nov 2024 14:37:22 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-devel/message/113488 From: Ghislain Mangé ENABLE_STTD is a typo, correct option is ENABLE_ZSTD. This patches the following CMake warning in do_configure: Manually-specified variables were not used by the project: ENABLE_STTD After, do_configure does not show the warning. Github issue: https://github.com/openembedded/meta-openembedded/issues/845 Reported-by: Ludovic Jozeau Reviewed-by: Yoann Congal Signed-off-by: Ghislain Mangé Signed-off-by: Khem Raj (cherry picked from commit 15758538ee4de90c146199ef831205f942786c8f) Signed-off-by: Armin Kuster --- meta-networking/recipes-support/wireshark/wireshark_4.2.7.bb | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/meta-networking/recipes-support/wireshark/wireshark_4.2.7.bb b/meta-networking/recipes-support/wireshark/wireshark_4.2.7.bb index b80710683c..3fa293d0cd 100644 --- a/meta-networking/recipes-support/wireshark/wireshark_4.2.7.bb +++ b/meta-networking/recipes-support/wireshark/wireshark_4.2.7.bb @@ -42,7 +42,7 @@ PACKAGECONFIG[plugins] = "-DENABLE_PLUGINS=ON,-DENABLE_PLUGINS=OFF" PACKAGECONFIG[sbc] = "-DENABLE_SBC=ON,-DENABLE_SBC=OFF, sbc" PACKAGECONFIG[libssh] = "-DENABLE_LIBSSH=ON,-DENABLE_LIBSSH=OFF, libssh2" PACKAGECONFIG[lz4] = "-DENABLE_LZ4=ON,-DENABLE_LZ4=OFF, lz4" -PACKAGECONFIG[zstd] = "-DENABLE_STTD=ON,-DENABLE_ZSTD=OFF, zstd" +PACKAGECONFIG[zstd] = "-DENABLE_ZSTD=ON,-DENABLE_ZSTD=OFF, zstd" PACKAGECONFIG[nghttp2] = "-DENABLE_NGHTTP2=ON,-DENABLE_NGHTTP2=OFF, nghttp2" # these next two options require addional layers From patchwork Tue Nov 5 14:35:36 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: akuster808 X-Patchwork-Id: 51813 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 85831D2B944 for ; Tue, 5 Nov 2024 14:37:22 +0000 (UTC) Received: from mail-yb1-f170.google.com (mail-yb1-f170.google.com [209.85.219.170]) by mx.groups.io with SMTP id smtpd.web10.19639.1730817433317210998 for ; Tue, 05 Nov 2024 06:37:13 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=b5jooZAj; spf=pass (domain: gmail.com, ip: 209.85.219.170, mailfrom: akuster808@gmail.com) Received: by mail-yb1-f170.google.com with SMTP id 3f1490d57ef6-e29687f4cc6so4362104276.2 for ; Tue, 05 Nov 2024 06:37:13 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1730817432; x=1731422232; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=LMEo5cGySLUmov660JfUaPkeX426mfkuT21l0bviFZM=; b=b5jooZAjsLRA+06PXCEQCPj8SCKyIA4oiSgu1h2xiTLYVT1goFKJOzNORrpCH/Lr2h SSCkRhpKc1OWw7Wum9iZrSWcWF5DMREm18Gnib0G84TdaOECD905O4GQbdZpxweAc1J5 8WCzoKCPIYnYkNz5ba0wW9ZEE3xvQUHmdlv4xssnfIXGHLzIvUu1P+kh35fEl05UdXZa nGWtNEk4AT0M9HuXuArZg0sG56j2K493S3mxwomU5eg8fqEyvfAH4o20N+oglkPTBdPc fyFZPOnTyYWSSYd+x60ZCB72RZ5oR7mE26yJDUzZ86Pi5FbvjpQWyJ4TSkdUerd3yn+V rYUg== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1730817432; x=1731422232; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=LMEo5cGySLUmov660JfUaPkeX426mfkuT21l0bviFZM=; b=Ql/zITLIapFaRSjwRhLZ6wH3DF4zIyBrUGwT/+9D10af/Jnvd+5yQlTwGMwhj5ShbH Hd1nyV0oybDcOP3wPYnTVazcnmh1TPFyA1yOoKhCZlBfINK6+P7XlsWe5gjOjnIgbjiT wXAyxiTbNCpEXv3Qx4M5kbYYi9jDEXViq5PQjCDegkbBF1sdSwbWpVBn2eje3+2VslmZ GDkl8HNvzsfeoDFqsIjFvnATDZbyMLAj+ovuVP5GGcCny/jik+b9m+dm9FJ7eXWuKcPa q9UaWfsJIh96sr4sJyK6utLRWm9XrGVBv+UFplryKP7J0gJfmhP1L19xWsJBYSZkAS+C t9yA== X-Gm-Message-State: AOJu0YwcpL3I7QAg2sF/w7GeiCDOjd56r72d2lAmBmErZvb+bQINpzrK OsIjoSNmKElfqs3ejLV0vm6wWw9c7cgX7xpQ6lx1ieA0THBIRviD6uCGoA== X-Google-Smtp-Source: AGHT+IHV2+dottt57FOXdn0wR98eBy/ADzkZktwzwAM0xB1Cu476mthgqk6xOAMcl7myWJ9zI/Po1A== X-Received: by 2002:a05:690c:7013:b0:6e3:34b9:961d with SMTP id 00721157ae682-6ea64c2ed0bmr158465137b3.38.1730817432370; Tue, 05 Nov 2024 06:37:12 -0800 (PST) Received: from keaua.attlocal.net ([2600:1700:45dd:7000::29]) by smtp.gmail.com with ESMTPSA id 00721157ae682-6ea55c8723esm22495977b3.126.2024.11.05.06.37.12 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Tue, 05 Nov 2024 06:37:12 -0800 (PST) From: Armin Kuster To: openembedded-devel@lists.openembedded.org Cc: Khem Raj Subject: [meta-oe][styhead][PATCH 71/90] webkitgtk3: Always use -g1 for debug flags Date: Tue, 5 Nov 2024 09:35:36 -0500 Message-ID: <20241105143638.2301245-72-akuster808@gmail.com> X-Mailer: git-send-email 2.43.0 In-Reply-To: <20241105143638.2301245-1-akuster808@gmail.com> References: <20241105143638.2301245-1-akuster808@gmail.com> MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Tue, 05 Nov 2024 14:37:22 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-devel/message/113489 From: Khem Raj Ensures that debugging symbols do not explode modeled on oe-core commit [1] [1] https://git.openembedded.org/openembedded-core/commit/?id=9badf68d78d995f7d5d4cf27e045f029fc6d4044 Signed-off-by: Khem Raj (cherry picked from commit c5fb1e0d3d63096f69d818b00b373639e1d0462a) Signed-off-by: Armin Kuster --- meta-oe/recipes-support/webkitgtk/webkitgtk3_2.44.3.bb | 5 ++--- 1 file changed, 2 insertions(+), 3 deletions(-) diff --git a/meta-oe/recipes-support/webkitgtk/webkitgtk3_2.44.3.bb b/meta-oe/recipes-support/webkitgtk/webkitgtk3_2.44.3.bb index 9493d86422..0dadf570e2 100644 --- a/meta-oe/recipes-support/webkitgtk/webkitgtk3_2.44.3.bb +++ b/meta-oe/recipes-support/webkitgtk/webkitgtk3_2.44.3.bb @@ -93,9 +93,8 @@ EXTRA_OECMAKE = " \ -DENABLE_MINIBROWSER=ON \ -DCMAKE_EXPORT_COMPILE_COMMANDS=OFF \ " -# Unless DEBUG_BUILD is enabled, pass -g1 to massively reduce the size of the -# debug symbols (4.3GB to 700M at time of writing) -DEBUG_FLAGS:append = "${@oe.utils.vartrue('DEBUG_BUILD', '', ' -g1', d)}" +# pass -g1 to massively reduce the size of the debug symbols (4.3GB to 700M at time of writing) +DEBUG_LEVELFLAG = "-g1" # Javascript JIT is not supported on ARC EXTRA_OECMAKE:append:arc = " -DENABLE_JIT=OFF " From patchwork Tue Nov 5 14:35:37 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: akuster808 X-Patchwork-Id: 51815 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 91028D2B94E for ; Tue, 5 Nov 2024 14:37:22 +0000 (UTC) Received: from mail-yw1-f174.google.com (mail-yw1-f174.google.com [209.85.128.174]) by mx.groups.io with SMTP id smtpd.web11.19561.1730817433992060080 for ; Tue, 05 Nov 2024 06:37:14 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=er44N+mF; spf=pass (domain: gmail.com, ip: 209.85.128.174, mailfrom: akuster808@gmail.com) Received: by mail-yw1-f174.google.com with SMTP id 00721157ae682-6ea053b5929so45600147b3.0 for ; Tue, 05 Nov 2024 06:37:13 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1730817433; x=1731422233; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=FyEbBqKvW4VAwbFUEMOBpPgk+Qpu/W7Z5W00eEokiK4=; b=er44N+mFuv8VEOMH/PWtzxWPTUDdPy8ISs7J8VvioErX3C+lpL7baEoGnbGwkHpozj 0joUBLuhbjncMooES5P4zUD6TXJ1QzdF4BUH+eP8FconJWQdZi8zW3M5bOs/CUrLVbt5 1uwqoKEW2OTGuAsuNRljdAPdRnCVBysrAPz38PJW6QjLYoOmb6RMBqbyiaU1P8GEO2mR RvXhT48XSC0YaQba5cxzyDYPB/V6WS5zyFUsuElTqgGUizO2L4+dxqsry8WdP1Si7c2x aRkO4tDN6w6HIDr5SjqedR5JdNzn8IGSRiUIj0IzVqcA2LaKk+tYLosbr6DirP3+2WCA 9OaA== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1730817433; x=1731422233; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=FyEbBqKvW4VAwbFUEMOBpPgk+Qpu/W7Z5W00eEokiK4=; b=iX2X9UfVznMZY6Uz4IK5kjdtxsB6gF5S2jIseRnDgpwdcY4S+kZJlS1YSsXoim71Yp 1nbi9TEvSu9bfeJUKN17QEnZFr/Qpv3n11tnhxfnN0WNwRkoJ26GZ+cZOnvxBqmsBhW4 /7Ovsd2xFI+AfM1jgKrMxcsjU+aethFi8m3CvPNYJyMG5CA/85MTtb0xV/dJpwcYKpsU THNH9qB4qprubMEzmWeKloNknBAU03KgLrh6EIYJGbIMnpSSJrmYNk2rPR8jPfEtV3cw EBuuIXcL0H9BQerdiio67G49RbsjsRQnWz5vdrFqSy5AQVdHgnuIPa2VrySqIaT/Pnhe b6nQ== X-Gm-Message-State: AOJu0YzAKvwt7cf/xhWKG2c4HxNO2R+LZVgNRKZizpVnA+hKqG9hVgis xAd8Q6+cy1+9MyZ0n+okcXrG3vSdJYPNCYqrxkvLUCbbdkqP4IFGeTaBTw== X-Google-Smtp-Source: AGHT+IELQHsbUr0ZOwSPBK651WM1Yyo38ssfpNvDq1FXKaimrLWjOu6KB+1+u3IjoKh1Glf8UzVX7A== X-Received: by 2002:a05:690c:6207:b0:6e3:1903:5608 with SMTP id 00721157ae682-6ea64b1fd6cmr160264337b3.21.1730817432911; Tue, 05 Nov 2024 06:37:12 -0800 (PST) Received: from keaua.attlocal.net ([2600:1700:45dd:7000::29]) by smtp.gmail.com with ESMTPSA id 00721157ae682-6ea55c8723esm22495977b3.126.2024.11.05.06.37.12 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Tue, 05 Nov 2024 06:37:12 -0800 (PST) From: Armin Kuster To: openembedded-devel@lists.openembedded.org Cc: Khem Raj Subject: [meta-oe][styhead][PATCH 72/90] webkitgtk3: Fix build break with latest gir Date: Tue, 5 Nov 2024 09:35:37 -0500 Message-ID: <20241105143638.2301245-73-akuster808@gmail.com> X-Mailer: git-send-email 2.43.0 In-Reply-To: <20241105143638.2301245-1-akuster808@gmail.com> References: <20241105143638.2301245-1-akuster808@gmail.com> MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Tue, 05 Nov 2024 14:37:22 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-devel/message/113490 From: Khem Raj Reported with clang-19 Signed-off-by: Khem Raj (cherry picked from commit 7be0d59669f9bc102895bc0596c30805be0eda23) Signed-off-by: Armin Kuster --- ...b1773bff2ef7c3b867ab019d69faa36c010d.patch | 33 +++++++++++++++++++ .../webkitgtk/webkitgtk3_2.44.3.bb | 1 + 2 files changed, 34 insertions(+) create mode 100644 meta-oe/recipes-support/webkitgtk/webkitgtk3/fff1b1773bff2ef7c3b867ab019d69faa36c010d.patch diff --git a/meta-oe/recipes-support/webkitgtk/webkitgtk3/fff1b1773bff2ef7c3b867ab019d69faa36c010d.patch b/meta-oe/recipes-support/webkitgtk/webkitgtk3/fff1b1773bff2ef7c3b867ab019d69faa36c010d.patch new file mode 100644 index 0000000000..3d76aa4e4d --- /dev/null +++ b/meta-oe/recipes-support/webkitgtk/webkitgtk3/fff1b1773bff2ef7c3b867ab019d69faa36c010d.patch @@ -0,0 +1,33 @@ +From fff1b1773bff2ef7c3b867ab019d69faa36c010d Mon Sep 17 00:00:00 2001 +From: Michael Catanzaro +Date: Wed, 3 Jul 2024 13:36:54 -0700 +Subject: [PATCH] WebKitDOMEventTarget.h:95: Warning: WebKit2WebExtension: + invalid "scope" annotation: only valid on callback parameters + https://bugs.webkit.org/show_bug.cgi?id=276180 + +Unreviewed build fix. + +Emmanuele recommends using (type gpointer) for the GCallback parameter +of webkit_dom_event_target_remove_event_listener, since it won't be +called and is therefore not functioning as a callback. + +* Source/WebKit/WebProcess/InjectedBundle/API/gtk/DOM/WebKitDOMEventTarget.h: + +Canonical link: https://commits.webkit.org/280639@main +Upstream-Status: Backport [https://github.com/WebKit/WebKit/commit/fff1b1773bff2ef7c3b867ab019d69faa36c010d] +Signed-off-by: Khem Raj +--- + .../InjectedBundle/API/gtk/DOM/WebKitDOMEventTarget.h | 2 +- + 1 file changed, 1 insertion(+), 1 deletion(-) + +--- a/Source/WebKit/WebProcess/InjectedBundle/API/gtk/DOM/WebKitDOMEventTarget.h ++++ b/Source/WebKit/WebProcess/InjectedBundle/API/gtk/DOM/WebKitDOMEventTarget.h +@@ -92,7 +92,7 @@ WEBKIT_DEPRECATED gboolean webkit_dom_e + * webkit_dom_event_target_remove_event_listener: + * @target: A #WebKitDOMEventTarget + * @event_name: A #gchar +- * @handler: (scope call): A #GCallback ++ * @handler: (type gpointer): A #GCallback + * @use_capture: A #gboolean + * + * Returns: a #gboolean diff --git a/meta-oe/recipes-support/webkitgtk/webkitgtk3_2.44.3.bb b/meta-oe/recipes-support/webkitgtk/webkitgtk3_2.44.3.bb index 0dadf570e2..01eefe13de 100644 --- a/meta-oe/recipes-support/webkitgtk/webkitgtk3_2.44.3.bb +++ b/meta-oe/recipes-support/webkitgtk/webkitgtk3_2.44.3.bb @@ -16,6 +16,7 @@ SRC_URI = "https://www.webkitgtk.org/releases/webkitgtk-${PV}.tar.xz \ file://0001-LowLevelInterpreter.cpp-339-21-error-t6-was-not-decl.patch \ file://30e1d5e22213fdaca2a29ec3400c927d710a37a8.patch \ file://0001-Fix-build-issues-with-latest-Clang.patch \ + file://fff1b1773bff2ef7c3b867ab019d69faa36c010d.patch \ " SRC_URI[sha256sum] = "dc82d042ecaca981a4852357c06e5235743319cf10a94cd36ad41b97883a0b54" From patchwork Tue Nov 5 14:35:38 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: akuster808 X-Patchwork-Id: 51817 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 91285D2B950 for ; Tue, 5 Nov 2024 14:37:22 +0000 (UTC) Received: from mail-yw1-f182.google.com (mail-yw1-f182.google.com [209.85.128.182]) by mx.groups.io with SMTP id smtpd.web10.19640.1730817434210305070 for ; Tue, 05 Nov 2024 06:37:14 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=i/lSGbzP; spf=pass (domain: gmail.com, ip: 209.85.128.182, mailfrom: akuster808@gmail.com) Received: by mail-yw1-f182.google.com with SMTP id 00721157ae682-6ea7c9226bbso32045897b3.3 for ; Tue, 05 Nov 2024 06:37:14 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1730817433; x=1731422233; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=tzXP0O6j3m1q/XaVYFq9r/08nZAN0FkScbJgSyqZihQ=; b=i/lSGbzPj3CwFv6U0NxSytEtSNSzh8ohg8G5+kmKEolST4gqUb2bQxiB5HWyTnwIfE 0ifKXw2vYDMy2obbUTT3nJ3Oncp6fcqA5KDHscHVD/GkUOOjOJWJx+p1fpK+gnpDP2Yd 7hAeBzd9Nis+O7HUCGHkyaDGYgzXI1LGbQarUk3dBvo3L1iDc8bpD9YgIx2OpJW/ct7k Jh1cCVtWkxisU25Q+BjeM2vVw4X28YbLelSmCj54DF6UDGJWwkM9ORZp2EFmMiOUvaPV qixc12xL8CeK5oCy7BuomqKvrYzU0vJzrxvkFRUDC+DQyK0CL7+2C/0VutSRq5kM+rGR oWlw== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1730817433; x=1731422233; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=tzXP0O6j3m1q/XaVYFq9r/08nZAN0FkScbJgSyqZihQ=; b=fT3TEpTKWvUYimmu+Ernkv3eY+mjGohBjCNAGmOnLRR1WzhC0vfX4wWyz1cMuGjxJb 3in4nonSsouT7tg+xDIhjGJJZ0C5+Fk6ZnPIxG1G6a5ZtCUFtRM+3+Z6vvM2YZfntSTI BjZxSbd02kwc/08/qEsaBnbAn1OcLKqo6pOMd8CxZGZOFQaJXvj6f5G3RlrKwJAfpI7H CEaUoOE3rfB+W1aKID7DPInuJXPNI72OEhYFMfu8icNgo1u4KQlEA/TWzyIoWSdqFxq6 13Y55IWk3hG0JlgYzVyCXJDqTNIiPVJa27NHOH/v+qgMBK9Eoqp07UpB676Q1DisYrfs SBog== X-Gm-Message-State: AOJu0Yx9eFAVsvab+ntnDG1lnVFgjQZg+5QXxwKSL4pkJo5Y2pnW4DBE JH88qr/uP0SbCSUNV98AFMDCT2RLNC5VlCgMtUSCetwjLUvj733Hbs03Bg== X-Google-Smtp-Source: AGHT+IG8Ap+gBvwx/dQ8BGVbXicf9Rfhy9p33SLmUK2ebAs8Invu53W+BSekOfkxFm812uFwlZM5mw== X-Received: by 2002:a05:690c:89:b0:6e6:248:341e with SMTP id 00721157ae682-6ea3b72366amr259710157b3.0.1730817433286; Tue, 05 Nov 2024 06:37:13 -0800 (PST) Received: from keaua.attlocal.net ([2600:1700:45dd:7000::29]) by smtp.gmail.com with ESMTPSA id 00721157ae682-6ea55c8723esm22495977b3.126.2024.11.05.06.37.13 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Tue, 05 Nov 2024 06:37:13 -0800 (PST) From: Armin Kuster To: openembedded-devel@lists.openembedded.org Cc: "J. S." , Khem Raj Subject: [meta-oe][styhead][PATCH 73/90] nodejs: upgrade 20.17.0 -> 20.18.0 Date: Tue, 5 Nov 2024 09:35:38 -0500 Message-ID: <20241105143638.2301245-74-akuster808@gmail.com> X-Mailer: git-send-email 2.43.0 In-Reply-To: <20241105143638.2301245-1-akuster808@gmail.com> References: <20241105143638.2301245-1-akuster808@gmail.com> MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Tue, 05 Nov 2024 14:37:22 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-devel/message/113491 From: "J. S." License checksum change due to whitespace changes. https://github.com/nodejs/node/commit/1dfd238781 libatomic.patch change due to changes in node.gyp https://github.com/nodejs/node/commit/25c788009f1fa7a392af51cb97d0a55f0f4a6983 Changelog : https://github.com/nodejs/node/blob/main/doc/changelogs/CHANGELOG_V20.md#20.18.0 Signed-off-by: Jason Schonberg Signed-off-by: Khem Raj (cherry picked from commit 410a442f89ea394710d20d337b9da397b537cc25) Signed-off-by: Armin Kuster --- .../oe-npm-cache | 0 ...-cache-native_20.17.bb => nodejs-oe-cache-native_20.18.bb} | 0 meta-oe/recipes-devtools/nodejs/nodejs/libatomic.patch | 2 +- .../nodejs/{nodejs_20.17.0.bb => nodejs_20.18.0.bb} | 4 ++-- 4 files changed, 3 insertions(+), 3 deletions(-) rename meta-oe/recipes-devtools/nodejs/{nodejs-oe-cache-20.17 => nodejs-oe-cache-20.18}/oe-npm-cache (100%) rename meta-oe/recipes-devtools/nodejs/{nodejs-oe-cache-native_20.17.bb => nodejs-oe-cache-native_20.18.bb} (100%) rename meta-oe/recipes-devtools/nodejs/{nodejs_20.17.0.bb => nodejs_20.18.0.bb} (98%) diff --git a/meta-oe/recipes-devtools/nodejs/nodejs-oe-cache-20.17/oe-npm-cache b/meta-oe/recipes-devtools/nodejs/nodejs-oe-cache-20.18/oe-npm-cache similarity index 100% rename from meta-oe/recipes-devtools/nodejs/nodejs-oe-cache-20.17/oe-npm-cache rename to meta-oe/recipes-devtools/nodejs/nodejs-oe-cache-20.18/oe-npm-cache diff --git a/meta-oe/recipes-devtools/nodejs/nodejs-oe-cache-native_20.17.bb b/meta-oe/recipes-devtools/nodejs/nodejs-oe-cache-native_20.18.bb similarity index 100% rename from meta-oe/recipes-devtools/nodejs/nodejs-oe-cache-native_20.17.bb rename to meta-oe/recipes-devtools/nodejs/nodejs-oe-cache-native_20.18.bb diff --git a/meta-oe/recipes-devtools/nodejs/nodejs/libatomic.patch b/meta-oe/recipes-devtools/nodejs/nodejs/libatomic.patch index bc51f99d85..d987ac50be 100644 --- a/meta-oe/recipes-devtools/nodejs/nodejs/libatomic.patch +++ b/meta-oe/recipes-devtools/nodejs/nodejs/libatomic.patch @@ -29,7 +29,7 @@ index b425f443..f296f35c 100644 @@ -487,7 +487,18 @@ ], }], - ['OS == "linux" and llvm_version != "0.0"', { + ['OS=="linux" and clang==1', { - 'libraries': ['-latomic'], + 'target_conditions': [ + ['_toolset=="host"', { diff --git a/meta-oe/recipes-devtools/nodejs/nodejs_20.17.0.bb b/meta-oe/recipes-devtools/nodejs/nodejs_20.18.0.bb similarity index 98% rename from meta-oe/recipes-devtools/nodejs/nodejs_20.17.0.bb rename to meta-oe/recipes-devtools/nodejs/nodejs_20.18.0.bb index 38e5ca9ff1..cb11ad2965 100644 --- a/meta-oe/recipes-devtools/nodejs/nodejs_20.17.0.bb +++ b/meta-oe/recipes-devtools/nodejs/nodejs_20.18.0.bb @@ -1,7 +1,7 @@ DESCRIPTION = "nodeJS Evented I/O for V8 JavaScript" HOMEPAGE = "http://nodejs.org" LICENSE = "MIT & ISC & BSD-2-Clause & BSD-3-Clause & Artistic-2.0 & Apache-2.0" -LIC_FILES_CHKSUM = "file://LICENSE;md5=2ab85b3bae451276a10919163bcc5b74" +LIC_FILES_CHKSUM = "file://LICENSE;md5=c83fcdcd43ab352be6429ee1fd8827a0" CVE_PRODUCT = "nodejs node.js" @@ -34,7 +34,7 @@ SRC_URI:append:class-target = " \ SRC_URI:append:toolchain-clang:powerpc64le = " \ file://0001-ppc64-Do-not-use-mminimal-toc-with-clang.patch \ " -SRC_URI[sha256sum] = "9abf03ac23362c60387ebb633a516303637145cb3c177be3348b16880fd8b28c" +SRC_URI[sha256sum] = "7d9433e91fd88d82ba8de86e711ec41907638e227993d22e95126b02f6cd714a" S = "${WORKDIR}/node-v${PV}" From patchwork Tue Nov 5 14:35:39 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: akuster808 X-Patchwork-Id: 51818 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id A43F0D2B95A for ; Tue, 5 Nov 2024 14:37:22 +0000 (UTC) Received: from mail-yb1-f171.google.com (mail-yb1-f171.google.com [209.85.219.171]) by mx.groups.io with SMTP id smtpd.web10.19642.1730817434832183391 for ; Tue, 05 Nov 2024 06:37:15 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=hVZ+JiIo; spf=pass (domain: gmail.com, ip: 209.85.219.171, mailfrom: akuster808@gmail.com) Received: by mail-yb1-f171.google.com with SMTP id 3f1490d57ef6-e28fe07e97dso5632981276.3 for ; Tue, 05 Nov 2024 06:37:14 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1730817434; x=1731422234; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=8BbWkvumTKVu9KKpWO7BDRNsU3Xb8dw0qGZCNMVqueo=; b=hVZ+JiIoNwlI/lCtYfpjUozeIplgkHo/Wn1oSkGn8GZ89jpBfMofgJyraHsw9uF2hx FxgksNdmOZ6w1osuNXVXV0iaBcPgFc7FO3YTHgvk8AnFF4+8img6EoFUw2aX6baE6LJ/ Iy5wqVUmds3FK7nDyvNrdCLniYWx/A97C0WDzXOOD7NmVP7vaNwh3+e3xEDwauPGmdBa 93pR/TG8nyLVkzntBeLC86NDaIAfE3rwTOobQyyFAyydzMlgFjG5w4rVhEi0FUin0IEU HecigbwB2ZEEa2UiBX15xyubfwlLQ72RbSVP0c0ZXDXiloodz08e941Wl8EpB6QQBc2j ClHA== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1730817434; x=1731422234; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=8BbWkvumTKVu9KKpWO7BDRNsU3Xb8dw0qGZCNMVqueo=; b=hYBRhMglPz4AdtRBd7/XD4VAWfaKbmMQDrDjFJ/zyTPVM8xGzMnmiDxRBhW6GkKBQD j4Ythy8z6sUXdqwzhEPdehGivPws/sP3LenHH6uZAh31653pef38CXG0KoFJkK5LBt8E 7Y0ho0HT26BX+GEQZJaoPnADgMOQkarHn4WXXIvRc7fYpXubqMY6fU2TvUJeSrDi9VL0 /DuSDLIV7Q9lOz7IeX/DkWv42cnIU5eKbSsy9vkypgWOn/SsYCwL0f3jA0FS+ytL4Vgj RVfKLCRel65Bdb9z3uo3xjRn1uBozt7W2aBVG3rTlQ7MW9lI0G3EJGrVwinvN9rzp4xT cVFg== X-Gm-Message-State: AOJu0Yw6s+0llD2h12PJ1Z6CzknZxkv+3jtzhL4Kq3rla7tyPxVI22P9 4unnT+2F8sO7W5q4IpFzhBKtFlPo4XjOrez1twQrcVDSHAKL+3KKQSC93g== X-Google-Smtp-Source: AGHT+IFZPJgvHpd7HP5SMZdMalNIaMP2CAZo4KL5DP64/WDUHx0bydZUcEhoKCMfr8q7hfpS3IrSYA== X-Received: by 2002:a05:690c:690c:b0:6e2:a129:1623 with SMTP id 00721157ae682-6ea64be680dmr167981407b3.38.1730817433853; Tue, 05 Nov 2024 06:37:13 -0800 (PST) Received: from keaua.attlocal.net ([2600:1700:45dd:7000::29]) by smtp.gmail.com with ESMTPSA id 00721157ae682-6ea55c8723esm22495977b3.126.2024.11.05.06.37.13 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Tue, 05 Nov 2024 06:37:13 -0800 (PST) From: Armin Kuster To: openembedded-devel@lists.openembedded.org Cc: "J. S." , Khem Raj Subject: [meta-oe][styhead][PATCH 74/90] xfce4-panel: upgrade 4.18.4 -> 4.18.5 Date: Tue, 5 Nov 2024 09:35:39 -0500 Message-ID: <20241105143638.2301245-75-akuster808@gmail.com> X-Mailer: git-send-email 2.43.0 In-Reply-To: <20241105143638.2301245-1-akuster808@gmail.com> References: <20241105143638.2301245-1-akuster808@gmail.com> MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Tue, 05 Nov 2024 14:37:22 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-devel/message/113492 From: "J. S." Change log found at https://gitlab.xfce.org/xfce/xfce4-panel/-/tags/xfce4-panel-4.18.5 - pager: Do not adapt upper value of spin button in viewport mode - pager: Update workspace layout also on window manager change - pager: Fix aspect ratio for viewport (V2) - actions: Fix memory leak - pager: Delay GdkScreen signal handlers - panel: Do not scale background image when UI scale > 1 - popup-command: Do not block autohide when popped up at pointer - Fix memory leaks when using gtk_css_provider_new() - panel: Clear item list before repopulating item dialog - panel: Remove autosave timer for plugins - wrapper: Really ensure we don't call gtk_main_quit() twice - panel: Block autohide when the panel has input focus - clock: Fix sync timeout for seconds display - clock: Implement ConsoleKit sleep monitor - Add/Sharpen icons at 48-128px - Adjust 32px icon margins, new separator icon - Sharpen icons at 16px and 32px - Increase margins for 24px icons - Make 24px icons sharper - icons: Fix wrong exported sizes - Translation Updates: Basque, Catalan, Danish, Estonian, French, Italian, Kazakh, Polish, Russian, Slovenian, Spanish Signed-off-by: Jason Schonberg Signed-off-by: Khem Raj (cherry picked from commit 48d82c20c49a58069aea7c5b825f2f615b7ae966) Signed-off-by: Armin Kuster --- .../{xfce4-panel_4.18.4.bb => xfce4-panel_4.18.5.bb} | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) rename meta-xfce/recipes-xfce/xfce4-panel/{xfce4-panel_4.18.4.bb => xfce4-panel_4.18.5.bb} (94%) diff --git a/meta-xfce/recipes-xfce/xfce4-panel/xfce4-panel_4.18.4.bb b/meta-xfce/recipes-xfce/xfce4-panel/xfce4-panel_4.18.5.bb similarity index 94% rename from meta-xfce/recipes-xfce/xfce4-panel/xfce4-panel_4.18.4.bb rename to meta-xfce/recipes-xfce/xfce4-panel/xfce4-panel_4.18.5.bb index c9fb654776..8e4e4966c4 100644 --- a/meta-xfce/recipes-xfce/xfce4-panel/xfce4-panel_4.18.4.bb +++ b/meta-xfce/recipes-xfce/xfce4-panel/xfce4-panel_4.18.5.bb @@ -14,7 +14,7 @@ SRC_URI += " \ file://0001-windowmenu-do-not-display-desktop-icon-when-no-windo.patch \ file://0002-use-lxdm-to-replace-dm-tool.patch \ " -SRC_URI[sha256sum] = "32304f82094ea3779741f968dc851032d8790eb78f3aa01676520b96cfacfb54" +SRC_URI[sha256sum] = "b20e0d10cc5149a601d8eee07373efb446ea3e179dd032ed8ddb5782e3f9e7cb" EXTRA_OECONF += "--disable-vala" From patchwork Tue Nov 5 14:35:40 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: akuster808 X-Patchwork-Id: 51808 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 5DD6FD2C139 for ; Tue, 5 Nov 2024 14:37:22 +0000 (UTC) Received: from mail-yw1-f176.google.com (mail-yw1-f176.google.com [209.85.128.176]) by mx.groups.io with SMTP id smtpd.web10.19644.1730817435257345224 for ; Tue, 05 Nov 2024 06:37:15 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=HxSAgX/l; spf=pass (domain: gmail.com, ip: 209.85.128.176, mailfrom: akuster808@gmail.com) Received: by mail-yw1-f176.google.com with SMTP id 00721157ae682-6e5e5c43497so44350277b3.3 for ; Tue, 05 Nov 2024 06:37:15 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1730817434; x=1731422234; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=tIlNNgBRocgotBiUEKVgP9T/nAqrdCMtK9K7U7tdgjs=; b=HxSAgX/lwC9HoTrcsLwmde9B7oJASBB5Sl38jyG34qteFV9VcafyhZq3BvvhTF49Rr Wbikzv+BsnYl9vuPSTAk4/CwDBsMI3FDnELXeaYb6+8x3wJgp9S+qb/hAGGEw4ZoqvEa HT3LjcUozOPT8c57FZFMBtTR1Nn1kT3ntwmsefTDEWJ58KhuHUpWi0qIUQadg73HdxZF wLB5QE0djCx5k/MZKeGHkFwNb/Owg6+5p9/c1sfJbxkQYKijdXeHN4Y4HxVPTx6rZKiS 7C4eUtsoTuvl0wVsDTLYLoTKIIWp1x545vqa3aV7M51YMvH24yNhJQoAtLFqpdAjY6Oe Wpew== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1730817434; x=1731422234; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=tIlNNgBRocgotBiUEKVgP9T/nAqrdCMtK9K7U7tdgjs=; b=M3G0Qw8T6ComhmUpNpVShWom3U881x1LkfTNu/nd2/Q2wi9AnN1uJxkv4yhn2ukwhY W4YFhz5ZDxKX3BxDHjE/fJTK/+ZI39qQjH2nmZhUxRN9rKhdbDxQRpIkzZi47t+uwK1y 4I0vYUYHNkruEb8FVCa83mWJtHvb/G4TAxSmF+MQmxLvBjl5JU4BQCFo+SZESnhTokfz hwVz8o/XMqnO8AWzPUwwjtnpgsogcImWlkZ8fa+VIecbRFRSn3b2RXnw7WR/GlNIK+tW BcMKRSYQDDi3tIzi0MSv5HrTkvjL0WExIWIxdnCGJl+Pc6sRnRURtWWIHtEkbf2j1tgS +vyA== X-Gm-Message-State: AOJu0YyVK/g77NTJ5MaYjLf4twOM6uPgAp0ajP6ruFCXB10gLAr9e4F1 7HzC8k9qvm1Qj13vQcLVStD19VRxQDqJ1iNnP6D4+i3q2SToxkesUrMonQ== X-Google-Smtp-Source: AGHT+IGqdeBxfqg4Bb8Lp4/6RhpiRTU5qx6/ZDxUQZgxEsMSSUytgPlxmqG/jrORwGmwfn894Xfw7w== X-Received: by 2002:a05:690c:c94:b0:6ea:9d16:929a with SMTP id 00721157ae682-6ea9d172301mr77297667b3.4.1730817434220; Tue, 05 Nov 2024 06:37:14 -0800 (PST) Received: from keaua.attlocal.net ([2600:1700:45dd:7000::29]) by smtp.gmail.com with ESMTPSA id 00721157ae682-6ea55c8723esm22495977b3.126.2024.11.05.06.37.13 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Tue, 05 Nov 2024 06:37:14 -0800 (PST) From: Armin Kuster To: openembedded-devel@lists.openembedded.org Cc: Valeria Petrov , Khem Raj Subject: [meta-oe][styhead][PATCH 75/90] apache2: do not depend on zlib header and libs from host Date: Tue, 5 Nov 2024 09:35:40 -0500 Message-ID: <20241105143638.2301245-76-akuster808@gmail.com> X-Mailer: git-send-email 2.43.0 In-Reply-To: <20241105143638.2301245-1-akuster808@gmail.com> References: <20241105143638.2301245-1-akuster808@gmail.com> MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Tue, 05 Nov 2024 14:37:22 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-devel/message/113493 From: Valeria Petrov This commit modifies the PACKAGECONFIG entry for zlib to ensure that the mod_deflate module is enabled with the appropriate zlib configuration. By adding the --with-zlib=${STAGING_LIBDIR}/../ option, we direct the configure script to use the zlib library from the staging directory instead of relying on the host system's zlib installation. Without that configure will search the host for zlib headers and lib. This change resolves build failures related to zlib dependency when mod_deflate is enabled and ensures a consistent build environment across different host configurations. Signed-off-by: Valeria Petrov Signed-off-by: Khem Raj (cherry picked from commit ac5855c74d1cb2252efdb347969c450637f95c58) Signed-off-by: Armin Kuster --- meta-webserver/recipes-httpd/apache2/apache2_2.4.62.bb | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/meta-webserver/recipes-httpd/apache2/apache2_2.4.62.bb b/meta-webserver/recipes-httpd/apache2/apache2_2.4.62.bb index 364b4c674b..7d6ea27e7e 100644 --- a/meta-webserver/recipes-httpd/apache2/apache2_2.4.62.bb +++ b/meta-webserver/recipes-httpd/apache2/apache2_2.4.62.bb @@ -50,7 +50,7 @@ SSTATE_SCAN_FILES += "apxs config_vars.mk config.nice" PACKAGECONFIG ?= "${@bb.utils.filter('DISTRO_FEATURES', 'selinux', d)}" PACKAGECONFIG[selinux] = "--enable-selinux,--disable-selinux,libselinux,libselinux" PACKAGECONFIG[openldap] = "--enable-ldap --enable-authnz-ldap,--disable-ldap --disable-authnz-ldap,openldap" -PACKAGECONFIG[zlib] = "--enable-deflate,,zlib,zlib" +PACKAGECONFIG[zlib] = "--enable-deflate --with-zlib=${STAGING_LIBDIR}/../,,zlib,zlib" CFLAGS:append = " -DPATH_MAX=4096" From patchwork Tue Nov 5 14:35:41 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: akuster808 X-Patchwork-Id: 51799 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 078B3D2C11E for ; Tue, 5 Nov 2024 14:37:22 +0000 (UTC) Received: from mail-yw1-f171.google.com (mail-yw1-f171.google.com [209.85.128.171]) by mx.groups.io with SMTP id smtpd.web10.19645.1730817435573528706 for ; Tue, 05 Nov 2024 06:37:15 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=O6aM1+8b; spf=pass (domain: gmail.com, ip: 209.85.128.171, mailfrom: akuster808@gmail.com) Received: by mail-yw1-f171.google.com with SMTP id 00721157ae682-6ea7c9227bfso9156217b3.2 for ; Tue, 05 Nov 2024 06:37:15 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1730817434; x=1731422234; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=jIEa20mryLL6xwPVShbTrGxKuLKibW/YNZRHOc1M+T0=; b=O6aM1+8bIbBRLNJkEz/ifWC6tEEwbHAakbH6QE1sxywgMt4M/q3AVXKludX8KE2iRa lOr0RtJ8Te4b1yPQrI84VOiWNsQMISNCyki5W1i3hD1jYluN6AZrRMc7HW/kEnp+TaiY jd1DTngSESHJrNFDCFnDehpxpjVynpz1yPBUDgXpuPgXsuXZW6laCF9JBl6ENza3g0a0 IRieT8dGsNc7aMoQKk1bS3w+TgU967k1Ugpp08sA4NE+j8OKmfsLMXJc8WKSlXykuNRT 6GgGN+PbMKxqSkN0zsTN8htM3FqzT3MxlPsmoj9mNc5kVe/z5MmKhFFSgigJyBIBl02Y scLA== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1730817434; x=1731422234; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=jIEa20mryLL6xwPVShbTrGxKuLKibW/YNZRHOc1M+T0=; b=LzNNUkzfyX0t/O+WJVIqYIi5aNY2XS5hsRgJXuwDD0jp6ualqd2+SWZNAhHYH/mf8Q CWnZM8NrkH77FVtrM3zSLT6U5PGD/htFVizgbvh/hIXSjDXdDeeZ2ld8fgRWc1hFcbDq XOSHWU2lyl6+xDGFUzCanbPq/WWCWb0JoRTPz4+EPnO3IjA+69OyMp+WULNb3fpx6qwt FCvcM3QNgP86eVlyWgBcmLjqR23p1wxc2fWQ740nAZ0BMVCQf2L1Y6e2VyyO+cfYlBHU T+ypPjsQ8uaCnA0+Q2pSYp8TYmbv8ij+7UWWGqs8tGCN/OZcDh8H+YUNDsZ376DeoTgq LPWw== X-Gm-Message-State: AOJu0YzoZSNjE8zq6VRp+pcGlLxEf3c7vE/0mW58bsNtOcMG6V0MS+V1 +eocZ5OQU+18aFqGdYBRPNj9Znj2SjAgG6pKbd1ZDrU5PeDS06t8uGIw2Q== X-Google-Smtp-Source: AGHT+IGR4XxRst55NSoTVdi6R5NJkm4Ftv176UAx6tmsJsan4n8Dw8XjEReZlVzaKqLaCz1cf5KyFQ== X-Received: by 2002:a05:690c:7446:b0:6e3:1f02:407b with SMTP id 00721157ae682-6e9d89aed6cmr355051537b3.11.1730817434585; Tue, 05 Nov 2024 06:37:14 -0800 (PST) Received: from keaua.attlocal.net ([2600:1700:45dd:7000::29]) by smtp.gmail.com with ESMTPSA id 00721157ae682-6ea55c8723esm22495977b3.126.2024.11.05.06.37.14 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Tue, 05 Nov 2024 06:37:14 -0800 (PST) From: Armin Kuster To: openembedded-devel@lists.openembedded.org Cc: Yoann Congal , Khem Raj Subject: [meta-oe][styhead][PATCH 76/90] wtmpdb: fix installed-vs-shipped build error Date: Tue, 5 Nov 2024 09:35:41 -0500 Message-ID: <20241105143638.2301245-77-akuster808@gmail.com> X-Mailer: git-send-email 2.43.0 In-Reply-To: <20241105143638.2301245-1-akuster808@gmail.com> References: <20241105143638.2301245-1-akuster808@gmail.com> MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Tue, 05 Nov 2024 14:37:22 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-devel/message/113494 From: Yoann Congal wtmpdb installs a PAM plugin in "${base_libdir}/security/pam_wtmpdb.so". This path is not in default FILES. Add this path to FILES:${PN} to fix this error: ERROR: wtmpdb-0.11.0-r0 do_package: QA Issue: wtmpdb: Files/directories were installed but not shipped in any package: /lib/security/pam_wtmpdb.so Please set FILES such that these items are packaged. Alternatively if they are unneeded, avoid installing them or delete them within do_install. wtmpdb: 1 installed and not shipped files. [installed-vs-shipped] ERROR: wtmpdb-0.11.0-r0 do_package: Fatal QA errors were found, failing task. ERROR: Logfile of failure stored in: .../poky/build-master/tmp/work/core2-64-poky-linux/wtmpdb/0.11.0/temp/log.do_package.939726 ERROR: Task (.../poky/meta-openembedded/meta-oe/recipes-extended/wtmpdb/wtmpdb_0.11.0.bb:do_package) failed with exit code '1' Signed-off-by: Yoann Congal Signed-off-by: Khem Raj (cherry picked from commit a090cd3e0ef554d7171eb84488661599d72fa3e9) Signed-off-by: Armin Kuster --- meta-oe/recipes-extended/wtmpdb/wtmpdb_0.11.0.bb | 1 + 1 file changed, 1 insertion(+) diff --git a/meta-oe/recipes-extended/wtmpdb/wtmpdb_0.11.0.bb b/meta-oe/recipes-extended/wtmpdb/wtmpdb_0.11.0.bb index 7fb31f208b..d4a8b49e1d 100644 --- a/meta-oe/recipes-extended/wtmpdb/wtmpdb_0.11.0.bb +++ b/meta-oe/recipes-extended/wtmpdb/wtmpdb_0.11.0.bb @@ -33,3 +33,4 @@ do_install:append () { FILES:${PN} += " ${systemd_system_unitdir} " FILES:${PN} += " ${libdir} " FILES:${PN} += " ${nonarch_libdir}/tmpfiles.d/* " +FILES:${PN} += " ${base_libdir}/security/*.so " From patchwork Tue Nov 5 14:35:42 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: akuster808 X-Patchwork-Id: 51802 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 2395DD2C120 for ; Tue, 5 Nov 2024 14:37:22 +0000 (UTC) Received: from mail-yb1-f182.google.com (mail-yb1-f182.google.com [209.85.219.182]) by mx.groups.io with SMTP id smtpd.web10.19646.1730817436112131449 for ; Tue, 05 Nov 2024 06:37:16 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=a1VLEu8J; spf=pass (domain: gmail.com, ip: 209.85.219.182, mailfrom: akuster808@gmail.com) Received: by mail-yb1-f182.google.com with SMTP id 3f1490d57ef6-e2e2baf1087so5145152276.2 for ; Tue, 05 Nov 2024 06:37:16 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1730817435; x=1731422235; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=MLtXCPUvc9sxmY98CbilAJCYDw7dnXOdu2tQ51k/kUM=; b=a1VLEu8Jsi2Xwor2ez2e7grCa+Lv5syeTgwNSjVZLg9jKwUQymgp4RumzHyeZL0vAF J59TLmfuA6NK466h1Bh/gcZ2dkfxLt2rQHJzfPl6xUGCz4gsBR1umucF4BcwNTbwAI35 iXnhhBUOpBdGwIMynqOFHJWVboyIeFw4JjEgW4zYvEtdQ8/osNmUCATFWkpnsXzcT4Sz 4LopwRiwGJ10kPLn2QG3WgnvXSeie8fictRxex+Y/LBkZGvHYzqwLc1XgWXS7lgfpudl o7FPXXiQ1LypHt+bH8LwbWcyTPh8SpmWHVcoDXLnIB3ESSsdRgsszKfFWn6cFl7y/ffX SUfQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1730817435; x=1731422235; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=MLtXCPUvc9sxmY98CbilAJCYDw7dnXOdu2tQ51k/kUM=; b=qdBF5G0HIoOEyIkB4cu5CEfYgqdl/G8M/Umc5flKphb21s4j6IvZcTO2Uey1U32GAy P3vPd9JczCh7Z0tWzSpk7znk/n+z6rs9Av+dMDo+VOfU5f/71ZZKIIMP5tx/+0Xig/Bk MNmn9WaZipIsTQWl9Wu6LiDB2CTxldjq0ajH5gjHofnCAQf9eG6IJBm/z1fqgIO0pT8E zCwydX+W+bPhTwkirYgftzMLCRyB7ciH1KNUdA28ydcebYA9yovGWX5p8pu7ohWYk+RI RV3XTE0LCZ7RGr0UozLu0LsBOiWAIz32t3KV2ttr3HUXoYRCUfLFmTKyasSzuvWJKy+J ZMPA== X-Gm-Message-State: AOJu0Yyx4wilArYQmY6S7B75TExNp87uSfaf986M6GKLLCE0TKSYBGA2 8OPt9//LXZ9ayUnEYKpA/cRjNk6GQYkmvpDIPcAOo0mvBodlEqDhMiKZgQ== X-Google-Smtp-Source: AGHT+IFXGXgXciw4HhZ4MCx0fBh/HTZlmZlTEnt5ROrO6Nv6fIDomE4cxXEyt1ENbPZdGxkOS9LT8Q== X-Received: by 2002:a81:b108:0:b0:6ea:7b00:4aa4 with SMTP id 00721157ae682-6ea7b004e30mr101940647b3.0.1730817435179; Tue, 05 Nov 2024 06:37:15 -0800 (PST) Received: from keaua.attlocal.net ([2600:1700:45dd:7000::29]) by smtp.gmail.com with ESMTPSA id 00721157ae682-6ea55c8723esm22495977b3.126.2024.11.05.06.37.14 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Tue, 05 Nov 2024 06:37:14 -0800 (PST) From: Armin Kuster To: openembedded-devel@lists.openembedded.org Cc: Chen Qi , Khem Raj Subject: [meta-oe][styhead][PATCH 77/90] jansson: add JSON_INTEGER_IS_LONG_LONG for cmake Date: Tue, 5 Nov 2024 09:35:42 -0500 Message-ID: <20241105143638.2301245-78-akuster808@gmail.com> X-Mailer: git-send-email 2.43.0 In-Reply-To: <20241105143638.2301245-1-akuster808@gmail.com> References: <20241105143638.2301245-1-akuster808@gmail.com> MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Tue, 05 Nov 2024 14:37:22 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-devel/message/113495 From: Chen Qi This macro is documented, so it should be consistent across different build systems. It's defined in autotools, but not cmake. Add it for cmake. Signed-off-by: Chen Qi Signed-off-by: Khem Raj (cherry picked from commit a3854f6893afb53d896394ddcc26568b25d04d91) Signed-off-by: Armin Kuster --- ...-JSON_INTEGER_IS_LONG_LONG-for-cmake.patch | 51 +++++++++++++++++++ .../recipes-extended/jansson/jansson_2.14.bb | 1 + 2 files changed, 52 insertions(+) create mode 100644 meta-oe/recipes-extended/jansson/jansson/0001-add-back-JSON_INTEGER_IS_LONG_LONG-for-cmake.patch diff --git a/meta-oe/recipes-extended/jansson/jansson/0001-add-back-JSON_INTEGER_IS_LONG_LONG-for-cmake.patch b/meta-oe/recipes-extended/jansson/jansson/0001-add-back-JSON_INTEGER_IS_LONG_LONG-for-cmake.patch new file mode 100644 index 0000000000..5298cfbefc --- /dev/null +++ b/meta-oe/recipes-extended/jansson/jansson/0001-add-back-JSON_INTEGER_IS_LONG_LONG-for-cmake.patch @@ -0,0 +1,51 @@ +From 521d37abc0ed1178a39298d06d80d8d0e2a43e28 Mon Sep 17 00:00:00 2001 +From: Chen Qi +Date: Tue, 10 Sep 2024 00:48:00 -0700 +Subject: [PATCH] add back JSON_INTEGER_IS_LONG_LONG for cmake + +For autotools, JSON_INTEGER_IS_LONG_LONG is defined, but for +cmake, it's not. This means such macro, which is also documented, +is not consistent across different build systems. This is not +good, so add it for cmake. + +This patch refers 8b975abca1055d40637c90b1dc4585af1d7df76c and is +part of it. So the upstream-status is marked as 'oe specific'. + +Upstream-Status: Inappropriate [OE Specific] + +Signed-off-by: Chen Qi +--- + CMakeLists.txt | 1 + + cmake/jansson_config.h.cmake | 4 +--- + 2 files changed, 2 insertions(+), 3 deletions(-) + +diff --git a/CMakeLists.txt b/CMakeLists.txt +index 39b9ad3..0e95a94 100644 +--- a/CMakeLists.txt ++++ b/CMakeLists.txt +@@ -193,6 +193,7 @@ endif () + # detect what to use for the 64 bit type. + # Note: I will prefer long long if I can get it, as that is what the automake system aimed for. + if (NOT DEFINED JSON_INT_T) ++ set (JSON_INTEGER_IS_LONG_LONG 1) + if (HAVE_LONG_LONG_INT AND (LONG_LONG_INT EQUAL 8)) + set (JSON_INT_T "long long") + elseif (HAVE_INT64_T) +diff --git a/cmake/jansson_config.h.cmake b/cmake/jansson_config.h.cmake +index 2f248cb..bec64da 100644 +--- a/cmake/jansson_config.h.cmake ++++ b/cmake/jansson_config.h.cmake +@@ -21,9 +21,7 @@ + #define JANSSON_USING_CMAKE + #endif + +-/* Note: when using cmake, JSON_INTEGER_IS_LONG_LONG is not defined nor used, +- * as we will also check for __int64 etc types. +- * (the definition was used in the automake system) */ ++#cmakedefine JSON_INTEGER_IS_LONG_LONG 1 + + /* Bring in the cmake-detected defines */ + #cmakedefine HAVE_STDINT_H 1 +-- +2.42.0 + diff --git a/meta-oe/recipes-extended/jansson/jansson_2.14.bb b/meta-oe/recipes-extended/jansson/jansson_2.14.bb index fb42509f36..9f5cdcf4c0 100644 --- a/meta-oe/recipes-extended/jansson/jansson_2.14.bb +++ b/meta-oe/recipes-extended/jansson/jansson_2.14.bb @@ -7,6 +7,7 @@ LIC_FILES_CHKSUM = "file://LICENSE;md5=afd92c4cfc08f4896003251b878cc0bf" SRC_URI = "https://github.com/akheron/${BPN}/releases/download/v${PV}/${BP}.tar.bz2 \ file://0001-Fix-overwriting-linker-flags.patch \ file://0001-Honour-multilib-paths.patch \ + file://0001-add-back-JSON_INTEGER_IS_LONG_LONG-for-cmake.patch \ " SRC_URI[sha256sum] = "fba956f27c6ae56ce6dfd52fbf9d20254aad42821f74fa52f83957625294afb9" From patchwork Tue Nov 5 14:35:43 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: akuster808 X-Patchwork-Id: 51806 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 3C440D2C12F for ; Tue, 5 Nov 2024 14:37:22 +0000 (UTC) Received: from mail-yw1-f178.google.com (mail-yw1-f178.google.com [209.85.128.178]) by mx.groups.io with SMTP id smtpd.web10.19647.1730817436716435084 for ; Tue, 05 Nov 2024 06:37:16 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=T8NrZRRS; spf=pass (domain: gmail.com, ip: 209.85.128.178, mailfrom: akuster808@gmail.com) Received: by mail-yw1-f178.google.com with SMTP id 00721157ae682-6e330b7752cso43328217b3.1 for ; Tue, 05 Nov 2024 06:37:16 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1730817436; x=1731422236; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=1u2dWAOu2G/3+LSvWfF57oTm3vcgg+4Dkf1Uq5usIr0=; b=T8NrZRRSGNic+aHbGEE/Dd9yaCEYZwkuq8ITYIrHN3xs9Hg2XAeq8blI9d8OVJ2miP XNZz8Gqs+zpa0XViu7wjjownAWraogYrn/VDll961lUvAXmN6BTZQ8sZJRHWDFmZ2GKd tn0/HX4Jf/6N612OZJaFwHgEVcuFW1bnOI8mowZ+ViA9BCTmH3Tij0riLApXgBmeWadq 1tE3M5wNUa1QFucTvRUrBE6IV1fZwoRM6Mgj5D66Q/nPyPVe2PjSLWKkN9JCDzGmer1Y n1SpOs3z7SR3iiJ78Ag+PfdAktTq21GW2ZOv58mF5X1AvTISk0hrRxdOHq4gC866RtpO 1m8Q== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1730817436; x=1731422236; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=1u2dWAOu2G/3+LSvWfF57oTm3vcgg+4Dkf1Uq5usIr0=; b=qfXtgcTRQ9xeRQw8u7YMvMEnlFDby8wGeJ59HRbjsV/TYxsQv4OJW09Nk1KrmmemB5 eOpNpMZnNA7pp8y7hkkdo0Z3sBY/DxSLaGIf0Ejk5lIzICb4nD0xl+jSHCJ5OSq4aPAh kJarXQ8SWk6aQIHtOD/9X0oIVLMQt6ZaqvoeqyoNS1L9j8osrSTl2BqxNP+UQmpYJRHI c8GWApzDfvLUgg2yX+MxRtw9NEr+2gJ9pT1hBbo6dLEZ5wCBO4cO19zMCH72pVciSZhY CGq1JqVFkTkDoLXVvNypJ38hW06P4xb2LNAm1fPIW5hc4lCZSdMJbZQaBpBzwKGy3tgg /5OA== X-Gm-Message-State: AOJu0Yxr/TRnQHprIU3rjUScwniLoEb+oUkZ0Wh+A7iI9xsDQ/FVsmIW Yq27z91XPpaNuiX1Zudf3h2rP+hZGRkYn7hY14iVhW7tIpfE1KC2Dtw+OQ== X-Google-Smtp-Source: AGHT+IFobaGkVGSzv2BZ10jlBJrG+mlt8lYCjtgPeV2B7hjy07hOHVUQcFdcWiLmJSuis2GD7Dp9hg== X-Received: by 2002:a05:690c:6c11:b0:6e9:c117:760b with SMTP id 00721157ae682-6ea557df6d0mr158941047b3.5.1730817435584; Tue, 05 Nov 2024 06:37:15 -0800 (PST) Received: from keaua.attlocal.net ([2600:1700:45dd:7000::29]) by smtp.gmail.com with ESMTPSA id 00721157ae682-6ea55c8723esm22495977b3.126.2024.11.05.06.37.15 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Tue, 05 Nov 2024 06:37:15 -0800 (PST) From: Armin Kuster To: openembedded-devel@lists.openembedded.org Cc: Khem Raj Subject: [meta-oe][styhead][PATCH 78/90] ndisc6: Fix reproducible build Date: Tue, 5 Nov 2024 09:35:43 -0500 Message-ID: <20241105143638.2301245-79-akuster808@gmail.com> X-Mailer: git-send-email 2.43.0 In-Reply-To: <20241105143638.2301245-1-akuster808@gmail.com> References: <20241105143638.2301245-1-akuster808@gmail.com> MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Tue, 05 Nov 2024 14:37:22 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-devel/message/113496 From: Khem Raj includes the CFLAGS used to build the package in the binary via PACKAGE_CONFIGURE_INVOCATION which then includes the absolute build path via (eg.) the -ffile-prefix-map flag. Here we remove using variables like PACKAGE_CONFIGURE_INVOCATION in code Signed-off-by: Khem Raj (cherry picked from commit 70c663b7ae90283d25ca3704852ca96aa808e31a) Signed-off-by: Armin Kuster --- ...riables-indicating-buildtime-informa.patch | 85 +++++++++++++++++++ .../recipes-support/ndisc6/ndisc6_1.0.8.bb | 1 + 2 files changed, 86 insertions(+) create mode 100644 meta-networking/recipes-support/ndisc6/ndisc6/0001-Remove-use-of-variables-indicating-buildtime-informa.patch diff --git a/meta-networking/recipes-support/ndisc6/ndisc6/0001-Remove-use-of-variables-indicating-buildtime-informa.patch b/meta-networking/recipes-support/ndisc6/ndisc6/0001-Remove-use-of-variables-indicating-buildtime-informa.patch new file mode 100644 index 0000000000..7bfb17bf08 --- /dev/null +++ b/meta-networking/recipes-support/ndisc6/ndisc6/0001-Remove-use-of-variables-indicating-buildtime-informa.patch @@ -0,0 +1,85 @@ +From 7b3e78cf0348ea737609a2ace07c7c55aae36bcb Mon Sep 17 00:00:00 2001 +From: Santiago Vila +Date: Wed, 9 Oct 2024 22:05:09 -0700 +Subject: [PATCH] Remove use of variables indicating buildtime information + +We should not really care about the build date or the build host + +Sourced From: https://salsa.debian.org/debian/ndisc6/-/blob/master/debian/patches/reproducible-build.patch?ref_type=heads + +Upstream-Status: Pending +Signed-off-by: Khem Raj +--- + rdnss/rdnssd.c | 2 -- + src/addrinfo.c | 2 -- + src/ndisc.c | 2 -- + src/tcpspray.c | 2 -- + src/traceroute.c | 2 -- + 5 files changed, 10 deletions(-) + +diff --git a/rdnss/rdnssd.c b/rdnss/rdnssd.c +index b87edb2..7201525 100644 +--- a/rdnss/rdnssd.c ++++ b/rdnss/rdnssd.c +@@ -741,8 +741,6 @@ version (void) + { + printf (_("rdnssd: IPv6 Recursive DNS Server discovery Daemon %s (%s)\n"), + VERSION, "$Rev$"); +- printf (_(" built %s on %s\n"), __DATE__, PACKAGE_BUILD_HOSTNAME); +- printf (_("Configured with: %s\n"), PACKAGE_CONFIGURE_INVOCATION); + puts (_("Written by Pierre Ynard and Remi Denis-Courmont\n")); + + printf (_("Copyright (C) %u-%u Pierre Ynard, Remi Denis-Courmont\n"), +diff --git a/src/addrinfo.c b/src/addrinfo.c +index cd73722..6316abd 100644 +--- a/src/addrinfo.c ++++ b/src/addrinfo.c +@@ -148,8 +148,6 @@ static int quick_usage (const char *path) + static int version (void) + { + printf (_("addrinfo %s (%s)\n"), VERSION, "$Rev$"); +- printf (_(" built %s on %s\n"), __DATE__, PACKAGE_BUILD_HOSTNAME); +- printf (_("Configured with: %s\n"), PACKAGE_CONFIGURE_INVOCATION); + puts (_("Written by Remi Denis-Courmont\n")); + + printf (_("Copyright (C) %u-%u Remi Denis-Courmont\n"), 2002, 2007); +diff --git a/src/ndisc.c b/src/ndisc.c +index b190b18..6e222a0 100644 +--- a/src/ndisc.c ++++ b/src/ndisc.c +@@ -920,9 +920,7 @@ version (void) + { + printf (_( + "ndisc6: IPv6 Neighbor/Router Discovery userland tool %s (%s)\n"), VERSION, "$Rev$"); +- printf (_(" built %s on %s\n"), __DATE__, PACKAGE_BUILD_HOSTNAME); + +- printf (_("Configured with: %s\n"), PACKAGE_CONFIGURE_INVOCATION); + puts (_("Written by Remi Denis-Courmont\n")); + + printf (_("Copyright (C) %u-%u Remi Denis-Courmont\n"), 2004, 2007); +diff --git a/src/tcpspray.c b/src/tcpspray.c +index 39d8939..6347795 100644 +--- a/src/tcpspray.c ++++ b/src/tcpspray.c +@@ -302,8 +302,6 @@ version (void) + { + printf (_( + "tcpspray6: TCP/IP bandwidth tester %s (%s)\n"), VERSION, "$Rev$"); +- printf (_(" built %s on %s\n"), __DATE__, PACKAGE_BUILD_HOSTNAME); +- printf (_("Configured with: %s\n"), PACKAGE_CONFIGURE_INVOCATION); + puts (_("Written by Remi Denis-Courmont\n")); + + printf (_("Copyright (C) %u-%u Remi Denis-Courmont\n"), 2005, 2007); +diff --git a/src/traceroute.c b/src/traceroute.c +index 489bc55..604b6af 100644 +--- a/src/traceroute.c ++++ b/src/traceroute.c +@@ -1251,8 +1251,6 @@ version (void) + { + printf (_( + "traceroute6: TCP & UDP IPv6 traceroute tool %s (%s)\n"), VERSION, "$Rev$"); +- printf (_(" built %s on %s\n"), __DATE__, PACKAGE_BUILD_HOSTNAME); +- printf (_("Configured with: %s\n"), PACKAGE_CONFIGURE_INVOCATION); + puts (_("Written by Remi Denis-Courmont\n")); + + printf (_("Copyright (C) %u-%u Remi Denis-Courmont\n"), 2005, 2007); diff --git a/meta-networking/recipes-support/ndisc6/ndisc6_1.0.8.bb b/meta-networking/recipes-support/ndisc6/ndisc6_1.0.8.bb index fb00b83516..21579d64c1 100644 --- a/meta-networking/recipes-support/ndisc6/ndisc6_1.0.8.bb +++ b/meta-networking/recipes-support/ndisc6/ndisc6_1.0.8.bb @@ -8,6 +8,7 @@ LIC_FILES_CHKSUM = "file://COPYING;md5=751419260aa954499f7abaabaa882bbe" SRCREV = "92e5d1cf6547fe40316b2a6ca2f7b8195ae0cbe5" SRC_URI = "git://git.remlab.net/git/ndisc6.git;protocol=http;branch=master \ file://0001-autogen-Do-not-symlink-gettext.h-from-build-host.patch \ + file://0001-Remove-use-of-variables-indicating-buildtime-informa.patch \ " S = "${WORKDIR}/git" From patchwork Tue Nov 5 14:35:44 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: akuster808 X-Patchwork-Id: 51804 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 428AED2C12D for ; Tue, 5 Nov 2024 14:37:22 +0000 (UTC) Received: from mail-yb1-f175.google.com (mail-yb1-f175.google.com [209.85.219.175]) by mx.groups.io with SMTP id smtpd.web11.19562.1730817437054611097 for ; Tue, 05 Nov 2024 06:37:17 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=ka3qLGEZ; spf=pass (domain: gmail.com, ip: 209.85.219.175, mailfrom: akuster808@gmail.com) Received: by mail-yb1-f175.google.com with SMTP id 3f1490d57ef6-e290d5f83bcso5280539276.0 for ; Tue, 05 Nov 2024 06:37:16 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1730817436; x=1731422236; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=asZ1IzECC6SNI6ibZi/MsvRfhlLM9ncrkAlPLoJu9Ko=; b=ka3qLGEZ1rRtbwbgBxyxx+7vk1qUv8bqZPrOGeKsGUjsBiWBol1DZVpLrohAv7t6JI 7Sm3tgiyp8zI+blXseBdF7uQj1bwCF+ctVfIVXJtN17Zsrg27oi8PbtWfbj/NsrM4DGu JXgDrB4APmoCL+HNP4dV5yWj65HS2kkyJQL7GO7D2WFGXM0FXFvWeJoAqVSLsIyImqRS WhQ7rp/w5tpXFlNrrKaLrZNrIb0ZyXNdvdXoQgwrgNgxN02AddgxoLVM56KWlDcNp+ZT YnwNba6u8OY87uYOe0rrs7wGxH99NMbCc9hSU30vXdkcx0QsmpSCBpvpbjZ9aqF7HDSf 6qpQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1730817436; x=1731422236; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=asZ1IzECC6SNI6ibZi/MsvRfhlLM9ncrkAlPLoJu9Ko=; b=d3CMeTbBHgPDNila4HUACt+GCa9z1NNLCLNcjlxazKC1QW7ElTQX3bMvVj9uifTb3q JLWzyhu0Hfzg6JBZvo41Bx6GV8gUGNOd+Ff1eaF/XH/1+qUFkJyYwiTQU+VG/oTqZppw p77OLnaMqVJVo4Z3NGa7wpbx8Sy6g5/mvtfuI8edKuNei2jlf7tsC0UkI3o4oJEE1Nng j3uKn2eunicjbK09Ocq8dZEEbsrJxoPmzOrUvpc4KMPxtvX2edRnsKL5IH08Uh4WcilP HN4uvKlb0qwicDdy36Gvu7g3yaI9P93hi9LQlha+jAiuMJ3dYWUcHHmFRd12kH6GI7iI aF0A== X-Gm-Message-State: AOJu0YyC+2w5xiaPYcs65qUHR/LBNi+zW7RQuVMpAmrHmRidDbvwuaXC cuvGivgcTyYezDsO1Um/KSAcwL8NQTqb51+hJECNIoJNsZGzuftCWmLn4Q== X-Google-Smtp-Source: AGHT+IEHvTXrVzdPK7ZwRxWeYoGyWmooogzJne5eROiv1sBu/h4aA0KaqQ6bBXJwATgxWi1Y7a9WjQ== X-Received: by 2002:a05:690c:480c:b0:6e3:2e50:8bd0 with SMTP id 00721157ae682-6ea64af0517mr161450657b3.13.1730817436117; Tue, 05 Nov 2024 06:37:16 -0800 (PST) Received: from keaua.attlocal.net ([2600:1700:45dd:7000::29]) by smtp.gmail.com with ESMTPSA id 00721157ae682-6ea55c8723esm22495977b3.126.2024.11.05.06.37.15 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Tue, 05 Nov 2024 06:37:15 -0800 (PST) From: Armin Kuster To: openembedded-devel@lists.openembedded.org Cc: Markus Volk , Khem Raj Subject: [meta-oe][styhead][PATCH 79/90] cryptsetup: fix udev PACKAGECONFIG Date: Tue, 5 Nov 2024 09:35:44 -0500 Message-ID: <20241105143638.2301245-80-akuster808@gmail.com> X-Mailer: git-send-email 2.43.0 In-Reply-To: <20241105143638.2301245-1-akuster808@gmail.com> References: <20241105143638.2301245-1-akuster808@gmail.com> MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Tue, 05 Nov 2024 14:37:22 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-devel/message/113497 From: Markus Volk This commit removed the lvm2-udevrules package. [https://git.openembedded.org/meta-openembedded/commit/?h=master-next&id=c37c867e1adddd6fa39cf3f3d4c6688ea6dc825a] Align accordingly to avoid error at do_rootfs Error: Problem 1: package udisks2-2.10.1-r0.corei7_64 from oe-repo requires libblockdev.so.3()(64bit), but none of the providers can be installed - package udisks2-2.10.1-r0.corei7_64 from oe-repo requires libbd_utils.so.3()(64bit), but none of the providers can be installed - package udisks2-2.10.1-r0.corei7_64 from oe-repo requires libblockdev >= 3.2.0, but none of the providers can be installed - package gvfs-1.56.0-r0.corei7_64 from oe-repo requires udisks2, but none of the providers can be installed - package libblockdev-3.2.0-r0.corei7_64 from oe-repo requires libcryptsetup.so.12()(64bit), but none of the providers can be installed - package libblockdev-3.2.0-r0.corei7_64 from oe-repo requires libcryptsetup.so.12(CRYPTSETUP_2.0)(64bit), but none of the providers can be installed - package libblockdev-3.2.0-r0.corei7_64 from oe-repo requires libcryptsetup.so.12(CRYPTSETUP_2.4)(64bit), but none of the providers can be installed - package libblockdev-3.2.0-r0.corei7_64 from oe-repo requires libcryptsetup.so.12(CRYPTSETUP_2.7)(64bit), but none of the providers can be installed - package libblockdev-3.2.0-r0.corei7_64 from oe-repo requires cryptsetup >= 2.7.5, but none of the providers can be installed - conflicting requests - nothing provides lvm2-udevrules needed by cryptsetup-2.7.5-r0.corei7_64 from oe-repo Problem 2: package gvfs-1.56.0-r0.corei7_64 from oe-repo requires udisks2, but none of the providers can be installed - package udisks2-2.10.1-r0.corei7_64 from oe-repo requires libblockdev.so.3()(64bit), but none of the providers can be installed - package udisks2-2.10.1-r0.corei7_64 from oe-repo requires libbd_utils.so.3()(64bit), but none of the providers can be installed - package udisks2-2.10.1-r0.corei7_64 from oe-repo requires libblockdev >= 3.2.0, but none of the providers can be installed - package gvfsd-trash-1.56.0-r0.corei7_64 from oe-repo requires libgvfscommon.so()(64bit), but none of the providers can be installed - package gvfsd-trash-1.56.0-r0.corei7_64 from oe-repo requires libgvfsdaemon.so()(64bit), but none of the providers can be installed - package gvfsd-trash-1.56.0-r0.corei7_64 from oe-repo requires gvfs >= 1.56.0, but none of the providers can be installed - package libblockdev-3.2.0-r0.corei7_64 from oe-repo requires libcryptsetup.so.12()(64bit), but none of the providers can be installed - package libblockdev-3.2.0-r0.corei7_64 from oe-repo requires libcryptsetup.so.12(CRYPTSETUP_2.0)(64bit), but none of the providers can be installed - package libblockdev-3.2.0-r0.corei7_64 from oe-repo requires libcryptsetup.so.12(CRYPTSETUP_2.4)(64bit), but none of the providers can be installed - package libblockdev-3.2.0-r0.corei7_64 from oe-repo requires libcryptsetup.so.12(CRYPTSETUP_2.7)(64bit), but none of the providers can be installed - package libblockdev-3.2.0-r0.corei7_64 from oe-repo requires cryptsetup >= 2.7.5, but none of the providers can be installed - conflicting requests - nothing provides lvm2-udevrules needed by cryptsetup-2.7.5-r0.corei7_64 from oe-repo (try to add '--skip-broken' to skip uninstallable packages) Signed-off-by: Markus Volk Signed-off-by: Khem Raj (cherry picked from commit 1ca8df16af411871e10f268064570146cdef54cb) Signed-off-by: Armin Kuster --- meta-oe/recipes-crypto/cryptsetup/cryptsetup_2.7.5.bb | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/meta-oe/recipes-crypto/cryptsetup/cryptsetup_2.7.5.bb b/meta-oe/recipes-crypto/cryptsetup/cryptsetup_2.7.5.bb index 54b47ea3fd..60bf501eb9 100644 --- a/meta-oe/recipes-crypto/cryptsetup/cryptsetup_2.7.5.bb +++ b/meta-oe/recipes-crypto/cryptsetup/cryptsetup_2.7.5.bb @@ -53,7 +53,7 @@ PACKAGECONFIG[veritysetup] = "--enable-veritysetup,--disable-veritysetup" PACKAGECONFIG[luks2-reencryption] = "--enable-luks2-reencryption,--disable-luks2-reencryption" PACKAGECONFIG[integritysetup] = "--enable-integritysetup,--disable-integritysetup" PACKAGECONFIG[selinux] = "--enable-selinux,--disable-selinux" -PACKAGECONFIG[udev] = "--enable-udev,--disable-udev,,udev lvm2-udevrules" +PACKAGECONFIG[udev] = "--enable-udev,--disable-udev,,udev lvm2" PACKAGECONFIG[kernel_crypto] = "--enable-kernel_crypto,--disable-kernel_crypto" # gcrypt-pkbdf2 requries --with-crypto_backend=gcrypt or the flag isn't # recognized. From patchwork Tue Nov 5 14:35:45 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: akuster808 X-Patchwork-Id: 51805 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 524F7D2C136 for ; Tue, 5 Nov 2024 14:37:22 +0000 (UTC) Received: from mail-yw1-f173.google.com (mail-yw1-f173.google.com [209.85.128.173]) by mx.groups.io with SMTP id smtpd.web10.19649.1730817437593434766 for ; Tue, 05 Nov 2024 06:37:17 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=PXsUK8PN; spf=pass (domain: gmail.com, ip: 209.85.128.173, mailfrom: akuster808@gmail.com) Received: by mail-yw1-f173.google.com with SMTP id 00721157ae682-6e9ba45d67fso50973707b3.1 for ; Tue, 05 Nov 2024 06:37:17 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1730817437; x=1731422237; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=1t77H2ODM87W8uoAkUFSrqyyV0Lsw0kUG7cHBWzbRuc=; b=PXsUK8PNSUpScDEzdbIR19Owk/sAH/NvRa+ByLwxzdyyx3zviCaEmWhWgv1htF+L1Q bIEjMVXNUvPnapHG2x+/jtC2ZM6A3pquJDtBBFqoJu/BvilblqsSBQrqu8N40T3bvGxb bGRuVSCx/mZRA6tXJNda9RA8T7JmrYQXtaBcZ8X02s9Om5WEdPQcNVIMH4L1yzFO+DRi axzV975XaR1TGXxV87n5DHD+Q38mq6SI4s+bP/H9kFaNJnK1pZZ343T2Wkwb1s0z4sWZ yS+4ywj1tfNdzOA7SH/mZUlwnZxUwXW2Fr6V127tsnbSbQcVr6LK1/qhkNoC3stKlYsv KC+g== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1730817437; x=1731422237; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=1t77H2ODM87W8uoAkUFSrqyyV0Lsw0kUG7cHBWzbRuc=; b=K7G4sIPD+HkmCu0DPTGHt2lkLbBIm+Fmr7wxJYGHNubiT+MvSpQ8XzYoWPx8xgKY7E e9OoZuPcrIYfe5QyTqOZx8R/yxxVtNa74ueI7MjvrnYUj29qOZgymn4g+kG9oGaMGucs 99boDn7p8NDgsKjclKTDzaTwk9KY9my7Vo5XCAgBHgWm6lzFr5WsmmJ133GQ4CiqtS+c 9YMTsyrYZKlZ1xQtAF1H3CkhBvFTgTvQA9jQvCItgaKOjHhHfmrlfKcjeCbJa13xnjRr ae2+aAD9qOY0q41lCWq6CEc7/rbGUTrLnS6wE89m4AMfXCZBPiHGj8WDnzDIi3a9iaXO 6wsQ== X-Gm-Message-State: AOJu0YyQfhiAEUS73Lo2so0+6ZnS9IAXxTPvY4t1RldIQRXWeg57ilrY cVNi8iLJdfOA/nGgHCgCrNT1cqb6SKsV8G85/CjKcXpPW9Dl1+PxJA+TIQ== X-Google-Smtp-Source: AGHT+IG0bSOZC7yz6C/xlH6Tjt9XnITV+U4TQMx4Jrikkq3RO7dJvtceqc7o+P0XHNWLDEphfq8PkQ== X-Received: by 2002:a05:690c:102:b0:6e5:e163:e001 with SMTP id 00721157ae682-6ea3b87e250mr231508847b3.8.1730817436660; Tue, 05 Nov 2024 06:37:16 -0800 (PST) Received: from keaua.attlocal.net ([2600:1700:45dd:7000::29]) by smtp.gmail.com with ESMTPSA id 00721157ae682-6ea55c8723esm22495977b3.126.2024.11.05.06.37.16 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Tue, 05 Nov 2024 06:37:16 -0800 (PST) From: Armin Kuster To: openembedded-devel@lists.openembedded.org Cc: Liyin Zhang , Khem Raj Subject: [meta-oe][styhead][PATCH 80/90] sound-theme-freedesktop: Update SRC_URI Date: Tue, 5 Nov 2024 09:35:45 -0500 Message-ID: <20241105143638.2301245-81-akuster808@gmail.com> X-Mailer: git-send-email 2.43.0 In-Reply-To: <20241105143638.2301245-1-akuster808@gmail.com> References: <20241105143638.2301245-1-akuster808@gmail.com> MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Tue, 05 Nov 2024 14:37:22 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-devel/message/113498 From: Liyin Zhang Signed-off-by: Liyin Zhang Signed-off-by: Khem Raj (cherry picked from commit 3fbeee6aa5c39dea65d89fc32e5495742250d585) Signed-off-by: Armin Kuster --- .../sound-themes/sound-theme-freedesktop_0.8.bb | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/meta-oe/recipes-multimedia/sound-themes/sound-theme-freedesktop_0.8.bb b/meta-oe/recipes-multimedia/sound-themes/sound-theme-freedesktop_0.8.bb index 87320a98e8..508519e4f8 100644 --- a/meta-oe/recipes-multimedia/sound-themes/sound-theme-freedesktop_0.8.bb +++ b/meta-oe/recipes-multimedia/sound-themes/sound-theme-freedesktop_0.8.bb @@ -11,6 +11,6 @@ inherit autotools gettext DEPENDS += "glib-2.0-native" -SRC_URI = "http://people.freedesktop.org/~mccann/dist/${BPN}-${PV}.tar.bz2" +SRC_URI = "https://people.freedesktop.org/~mccann/dist/${BPN}-${PV}.tar.bz2" SRC_URI[md5sum] = "d7387912cfd275282d1ec94483cb2f62" SRC_URI[sha256sum] = "cb518b20eef05ec2e82dda1fa89a292c1760dc023aba91b8aa69bafac85e8a14" From patchwork Tue Nov 5 14:35:46 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: akuster808 X-Patchwork-Id: 51810 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 78AD3D2B939 for ; Tue, 5 Nov 2024 14:37:22 +0000 (UTC) Received: from mail-yb1-f175.google.com (mail-yb1-f175.google.com [209.85.219.175]) by mx.groups.io with SMTP id smtpd.web11.19564.1730817438187498708 for ; Tue, 05 Nov 2024 06:37:18 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=mIxxDAAe; spf=pass (domain: gmail.com, ip: 209.85.219.175, mailfrom: akuster808@gmail.com) Received: by mail-yb1-f175.google.com with SMTP id 3f1490d57ef6-e2e2baf1087so5145190276.2 for ; Tue, 05 Nov 2024 06:37:18 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1730817437; x=1731422237; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=eAMu/A59uRnzOeX03p6Ek1Ce9SAbGiOXZiSj//A2OmY=; b=mIxxDAAeMpJdplu3v2alPHtlNvcF+FNSx0+kmBa2zOgVUB9XAbLWhi8IPFEPCzJHCa D8srRkFejaGi7oOGUGI6ToWUGLH6SbDjulBtgTF50ZQm395nHCK/aBsCt5Q618LcVTaT x+JaMSJMdUSAq4+/AqrR4SnBzwt2w7MWogarXpHzkIG9fogbrtt4kLNK2UxYfk6nHXTg WbK3Q3ytvz+1VFBwNa6F0DV1QEm/TZcTRS8oH8DYj+8xayIAkU1QbX6etZRkFMfaeSDB ISey1SjNx6DUN5k5/+Wwn4KP5eO6J7ejei/zcnYm0HEuAU/f0x4LlxR4ETsNAAG00mSp A8zQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1730817437; x=1731422237; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=eAMu/A59uRnzOeX03p6Ek1Ce9SAbGiOXZiSj//A2OmY=; b=AWnwxRV9s3JoaR4Rw5yyP7rWCD+ts0tHyCB1sHdRcDcOz5BECXmgzSkaKy2FiGD6em zqOh00IACRWQ9p5sZJk7pyFKDBseZyyNnRQZ6lio6lRXmc7cLZRWdCVrtMBwbAtsvmJS O7NTcMpUaOQsYLtoJAtOZ4jcSPeXi2Hm5IU2XP5gvRpjjodb0GAOzaB7sU0veDjaiYfQ MmusQ6OSvjaAmc/aP3TuJ3yWC1hFJ/GznPdT+E0NclGcLecD58G+Ae0yPrTV15k4z9HT JwNug+BmaYnvvQ/cDn5PncxflO+22xeRIBljzVGvn/NZzTDabUgCaN2gE1TXzefCKOoY lVgQ== X-Gm-Message-State: AOJu0YwJiDJkN7o8WBi1e/aksyGVvJO/D3V1O96f0BaT8Sb4cR9yUUa4 ScWjYWZPcLq/7t3TazE5yDX1T0wxYxBUE3ofZECAH+KfKvICV1gKh0aqgQ== X-Google-Smtp-Source: AGHT+IHHYmB6bQGnA1TseOw3f1KtJ9F0gYwjvlqkuOf0v1eZcWGuZL+4JMvZvCyijoZC0wADhubsLw== X-Received: by 2002:a0d:d203:0:b0:6ea:6f5b:cdd0 with SMTP id 00721157ae682-6ea6f5bd0bbmr104099907b3.19.1730817437258; Tue, 05 Nov 2024 06:37:17 -0800 (PST) Received: from keaua.attlocal.net ([2600:1700:45dd:7000::29]) by smtp.gmail.com with ESMTPSA id 00721157ae682-6ea55c8723esm22495977b3.126.2024.11.05.06.37.16 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Tue, 05 Nov 2024 06:37:16 -0800 (PST) From: Armin Kuster To: openembedded-devel@lists.openembedded.org Cc: Khem Raj Subject: [meta-oe][styhead][PATCH 81/90] rsyslog: Enable 64bit atomics check Date: Tue, 5 Nov 2024 09:35:46 -0500 Message-ID: <20241105143638.2301245-82-akuster808@gmail.com> X-Mailer: git-send-email 2.43.0 In-Reply-To: <20241105143638.2301245-1-akuster808@gmail.com> References: <20241105143638.2301245-1-akuster808@gmail.com> MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Tue, 05 Nov 2024 14:37:22 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-devel/message/113499 From: Khem Raj Build checks for this during configure but the test is a runtime test, which does not work when cross-compiling, therefore prescribe this by caching it for architecture/compiler options where it will work ok. Signed-off-by: Khem Raj (cherry picked from commit 91c7ac099beca35f7081facd82bee27d9aaf46ba) Signed-off-by: Armin Kuster --- meta-oe/recipes-extended/rsyslog/rsyslog_8.2408.0.bb | 11 ++++++----- 1 file changed, 6 insertions(+), 5 deletions(-) diff --git a/meta-oe/recipes-extended/rsyslog/rsyslog_8.2408.0.bb b/meta-oe/recipes-extended/rsyslog/rsyslog_8.2408.0.bb index 41e3963580..cf833de22c 100644 --- a/meta-oe/recipes-extended/rsyslog/rsyslog_8.2408.0.bb +++ b/meta-oe/recipes-extended/rsyslog/rsyslog_8.2408.0.bb @@ -39,11 +39,12 @@ UPSTREAM_CHECK_REGEX = "(?P\d+(\.\d+)+)" inherit autotools pkgconfig systemd update-rc.d ptest -EXTRA_OECONF += "--disable-generate-man-pages ap_cv_atomic_builtins=yes" -EXTRA_OECONF += "--enable-imfile-tests" -EXTRA_OECONF:remove:mipsarch = "ap_cv_atomic_builtins=yes" -EXTRA_OECONF:remove:powerpc = "ap_cv_atomic_builtins=yes" -EXTRA_OECONF:remove:riscv32 = "ap_cv_atomic_builtins=yes" +EXTRA_OECONF += "--enable-imfile-tests ${ATOMICS}" +ATOMICS = "ap_cv_atomic_builtins_64=yes ap_cv_atomic_builtins=yes" +ATOMICS:mipsarch = "" +ATOMICS:powerpc = "" +ATOMICS:riscv32 = "" +ATOMICS:armv5 = "" # first line is default yes in configure PACKAGECONFIG ??= " \ From patchwork Tue Nov 5 14:35:47 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: akuster808 X-Patchwork-Id: 51812 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 855C0D2B941 for ; Tue, 5 Nov 2024 14:37:22 +0000 (UTC) Received: from mail-yb1-f178.google.com (mail-yb1-f178.google.com [209.85.219.178]) by mx.groups.io with SMTP id smtpd.web11.19565.1730817438514488097 for ; Tue, 05 Nov 2024 06:37:18 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=KNcdHidh; spf=pass (domain: gmail.com, ip: 209.85.219.178, mailfrom: akuster808@gmail.com) Received: by mail-yb1-f178.google.com with SMTP id 3f1490d57ef6-e29047bec8fso5026406276.0 for ; Tue, 05 Nov 2024 06:37:18 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1730817437; x=1731422237; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=a38fOOz+PiFTxS8DJuSdkR0Mwl4N0HN/tZsca8HwENU=; b=KNcdHidhF7E/5J0IPNrgyS14K5TfDVATP1In3sLAxyuPY9LdRgN1OIxB2JrjPVVHA5 8YjzuQnF7EtBN0d5Eol/JvhsE+axeP1eLSnK5V/6z3HwxGsiC9MglCkMTG9iySd/mCe1 BTDmlc6fmx+S0JOhS4dyvHXArKj40U+clgPmIctap+iKpnlIvQf+Z/269+m6odWCsR9K ntUbdlZ8j+WRV7g8C6gS7yM5cW9+aEgKCCSvN0rcO8bSeglo1mcEJJ7fFRaxTwcpeJVp gSNsgLj/ntbo6sWxH50QL9Nj0zkZvOr/RhJDUsye6+HSO0FP6HzfBn5hI5/QN491MVm2 N36A== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1730817437; x=1731422237; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=a38fOOz+PiFTxS8DJuSdkR0Mwl4N0HN/tZsca8HwENU=; b=vUhc8hKmJZt8wYpgro9Qysc8j1UEQ0ILZ5HSeYOEJdFInWqpnlKkF2S6IL0fBNYoX6 Lv/vVbfs7GBmy/E39zVtu6nLeEAQnCx5m8QutIpM+Yc9S2sBe4udlym3w+GWWKO7S8sn OFjmapX8O3xB+ce3sznBV5G7oQ7h3efdLTSks7Z2PUx+7gl2GoxNNAbmfwOe2uNmfg2l FMjr7i29GcnESdbb/zdUiMsoAfzWecled5LzGSnOJjQNuNa+Vl9OgntdLCsMWBPd1KKD Uz1uQC0j0+dxm8o2BbDLkLYNgSkjGfcc2sgim7yC1vJW9IzVf59d1jXPLcrNd6dUo44s imBQ== X-Gm-Message-State: AOJu0YzOHB+XPauv/VnMfdK1o4T126kpBUJgmmkhpj+cRd4bohUTDbTe PpuiVLMJcppJP/NzIuLBh/HUlMmnTxblIsn0EBKzdPe6xWHTbdA0AKlkpA== X-Google-Smtp-Source: AGHT+IEhsSxdGfp9npLJwMrvrqd2UsfUGGDXOWixyBb4K16X0zgvVekLgki/Sz7vMiLjA4PCMhNnBQ== X-Received: by 2002:a05:690c:3683:b0:6ea:86ae:cbc with SMTP id 00721157ae682-6ea86ae0f5fmr76558437b3.13.1730817437630; Tue, 05 Nov 2024 06:37:17 -0800 (PST) Received: from keaua.attlocal.net ([2600:1700:45dd:7000::29]) by smtp.gmail.com with ESMTPSA id 00721157ae682-6ea55c8723esm22495977b3.126.2024.11.05.06.37.17 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Tue, 05 Nov 2024 06:37:17 -0800 (PST) From: Armin Kuster To: openembedded-devel@lists.openembedded.org Cc: Yoann Congal , Khem Raj Subject: [meta-oe][styhead][PATCH 82/90] minidlna: fix reproducibility Date: Tue, 5 Nov 2024 09:35:47 -0500 Message-ID: <20241105143638.2301245-83-akuster808@gmail.com> X-Mailer: git-send-email 2.43.0 In-Reply-To: <20241105143638.2301245-1-akuster808@gmail.com> References: <20241105143638.2301245-1-akuster808@gmail.com> MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Tue, 05 Nov 2024 14:37:22 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-devel/message/113500 From: Yoann Congal Minidlna configuration puts os name & version in the binary which lead to non-reproducibility. Fix this by forcing those variables to constant values. Signed-off-by: Yoann Congal Signed-off-by: Khem Raj (cherry picked from commit 51a400b736db3ab075b72f5115f790bb192197bb) Signed-off-by: Armin Kuster --- meta-multimedia/recipes-multimedia/minidlna/minidlna.inc | 4 ++++ 1 file changed, 4 insertions(+) diff --git a/meta-multimedia/recipes-multimedia/minidlna/minidlna.inc b/meta-multimedia/recipes-multimedia/minidlna/minidlna.inc index 8c9ead1489..170e676b24 100644 --- a/meta-multimedia/recipes-multimedia/minidlna/minidlna.inc +++ b/meta-multimedia/recipes-multimedia/minidlna/minidlna.inc @@ -21,6 +21,10 @@ S = "${WORKDIR}/git" # configure.ac:30: error: required file './ABOUT-NLS' not found EXTRA_AUTORECONF = "" +# Reproducibility: force os-name and os-version to constants to avoid host +# related build differences +EXTRA_OECONF = "--with-os-name='${DISTRO_NAME}' --with-os-version=''" + do_install:append(){ install -d ${D}${sysconfdir} install -m 0755 minidlna.conf ${D}${sysconfdir} From patchwork Tue Nov 5 14:35:48 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: akuster808 X-Patchwork-Id: 51800 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 178AED2C122 for ; Tue, 5 Nov 2024 14:37:22 +0000 (UTC) Received: from mail-yw1-f171.google.com (mail-yw1-f171.google.com [209.85.128.171]) by mx.groups.io with SMTP id smtpd.web11.19566.1730817439068961990 for ; Tue, 05 Nov 2024 06:37:19 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=lB6lf4pD; spf=pass (domain: gmail.com, ip: 209.85.128.171, mailfrom: akuster808@gmail.com) Received: by mail-yw1-f171.google.com with SMTP id 00721157ae682-6ea5003deccso56599797b3.0 for ; Tue, 05 Nov 2024 06:37:18 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1730817438; x=1731422238; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=O5loow3F6Bq055vr+Km3g2TyB/ChhV8ZFG/cURvXWSI=; b=lB6lf4pDsY3C58jBJo6ac1n8qv9Q3kmDsJ+c32kz9uJKS3L5YMtWOAOPgs1HghG2+b +tZEtkabraA3Jf+NC03FpERamjtxQLuz8Q+QICEg6S0jsIjhlj0tMkDZte0KIXeTi6rQ kDqLX7C2NLI0rHPKTJiwSOA0PuY5XqEAR1vlZ622ZXTrWtCBEmwfJVEtwtNyyaJqvrjN YOPqcjYeKim3brTVF/mO4a61Rsi7UYloaTtSL9hMn++vo6teCUXuKbMA75XXP55NrXYx SZEXdrcvwfi97+QafOceFN5YhqxSIsjZ55udWSC1oQQ7lelYuziKLF3idic9SnuwzEvQ qEEw== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1730817438; x=1731422238; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=O5loow3F6Bq055vr+Km3g2TyB/ChhV8ZFG/cURvXWSI=; b=p57eCV8hyYT/I9XOlYSZpcBXRIKacDSs+Gl/SK36T8C+WSzQQreQDl5ysehWBtOkTi jA32ImMA2e+cK0IQ4ADPwyJ0ywCvN8zNlWxqhuXI1/GqbY9N2frjbfhotKYQTraGMOoQ PPKVfnz3gG7dIzIYcU/OhDolD+zWexij31FgzsQnRqaE1KnxiuaSOYKlZPUO9jMb6Xu2 2oIgmuJnGI/fWoNftveWrsE4RMorrGohOS11EIYvOyG/6vc2wtoJIskVKydqaYOcKQte 027txJYME74Oiynf1cecNJ/aHKZWaCCqMO8+wqIHO8C7Fq7YnXGOqfMik/Ng3Q1gLbzC Bc8A== X-Gm-Message-State: AOJu0YymA4IyqV8EGFwHtaK+pXsul8py/+ipdkARf5+PWFUC7gcQSFSW 7N1ln7yFmY8AtbADe7b0LKWAOFYpcjKW4X/EtHKow6FEEHyO3mqUpZwmAA== X-Google-Smtp-Source: AGHT+IF3M9prUd3saaufdbyRwXn2gwU2Ui5S2BpNiOmT3ixkZAY2JhcIeLmWN7xv4qhnG7AnprZr0w== X-Received: by 2002:a05:690c:6c8c:b0:6e3:3019:6aad with SMTP id 00721157ae682-6ea64b2f0f5mr157669807b3.20.1730817438133; Tue, 05 Nov 2024 06:37:18 -0800 (PST) Received: from keaua.attlocal.net ([2600:1700:45dd:7000::29]) by smtp.gmail.com with ESMTPSA id 00721157ae682-6ea55c8723esm22495977b3.126.2024.11.05.06.37.17 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Tue, 05 Nov 2024 06:37:17 -0800 (PST) From: Armin Kuster To: openembedded-devel@lists.openembedded.org Cc: Ryan Eatmon , Khem Raj Subject: [meta-oe][styhead][PATCH 83/90] kernel-selftest: Update to allow for turning on all tests Date: Tue, 5 Nov 2024 09:35:48 -0500 Message-ID: <20241105143638.2301245-84-akuster808@gmail.com> X-Mailer: git-send-email 2.43.0 In-Reply-To: <20241105143638.2301245-1-akuster808@gmail.com> References: <20241105143638.2301245-1-akuster808@gmail.com> MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Tue, 05 Nov 2024 14:37:22 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-devel/message/113501 From: Ryan Eatmon In testing adding in more kernel-selftests there were a number of issues that arose that require changes that are more appropriate for the main recipe and not a bbappend. 1) Stop looping over TEST_LIST ourselves and use the TARGETS="" provided by the kernel-sefltest Makefiles. This correctly sets up various variables that the selftest Makefiles all need. Also, do_install becomes cleaner because the main Makefile already installs the list of tests and the top level script. 2) Add DEBUG_PREFIX_MAP to the CC setting to avoid some "buildpaths" QA errors. 3) Add two INSANE_SKIPS for "already-stripped" and "ldflags". Some of the selftest Makefiles are adding flags to their compiles that basically break the above checks. Since these compiles are not really meant as user level tools and instead testing, it should be ok to just always set INSANE_SKIP for these two. Signed-off-by: Ryan Eatmon Signed-off-by: Khem Raj (cherry picked from commit dc6d6e06aa3394d1f4db38d63f06d5bec43426b8) Signed-off-by: Armin Kuster --- .../kernel-selftest/kernel-selftest.bb | 26 +++++++------------ 1 file changed, 10 insertions(+), 16 deletions(-) diff --git a/meta-oe/recipes-kernel/kernel-selftest/kernel-selftest.bb b/meta-oe/recipes-kernel/kernel-selftest/kernel-selftest.bb index 889fe3e22d..f83b07dd9b 100644 --- a/meta-oe/recipes-kernel/kernel-selftest/kernel-selftest.bb +++ b/meta-oe/recipes-kernel/kernel-selftest/kernel-selftest.bb @@ -56,7 +56,7 @@ TEST_LIST = "\ EXTRA_OEMAKE = '\ CROSS_COMPILE=${TARGET_PREFIX} \ ARCH=${ARCH} \ - CC="${CC}" \ + CC="${CC} ${DEBUG_PREFIX_MAP}" \ AR="${AR}" \ LD="${LD}" \ CLANG="clang -fno-stack-protector -target ${TARGET_ARCH} ${TOOLCHAIN_OPTIONS} -isystem ${S} -D__WORDSIZE=\'64\' -Wno-error=unused-command-line-argument" \ @@ -97,25 +97,13 @@ either install it and add it to HOSTTOOLS, or add clang-native from meta-clang t sed -i -e '/mrecord-mcount/d' ${S}/Makefile sed -i -e '/Wno-alloc-size-larger-than/d' ${S}/Makefile sed -i -e '/Wno-alloc-size-larger-than/d' ${S}/scripts/Makefile.* - for i in ${TEST_LIST} - do - oe_runmake -C ${S}/tools/testing/selftests/${i} - done + oe_runmake -C ${S}/tools/testing/selftests TARGETS="${TEST_LIST}" } do_install() { - for i in ${TEST_LIST} - do - oe_runmake -C ${S}/tools/testing/selftests/${i} INSTALL_PATH=${D}/usr/kernel-selftest/${i} install - # Install kselftest-list.txt that required by kselftest runner. - oe_runmake -s --no-print-directory COLLECTION=${i} -C ${S}/tools/testing/selftests/${i} emit_tests \ - >> ${D}/usr/kernel-selftest/kselftest-list.txt - done - # Install kselftest runner. - install -m 0755 ${S}/tools/testing/selftests/run_kselftest.sh ${D}/usr/kernel-selftest/ - cp -R --no-dereference --preserve=mode,links -v ${S}/tools/testing/selftests/kselftest ${D}/usr/kernel-selftest/ + oe_runmake -C ${S}/tools/testing/selftests INSTALL_PATH=${D}/usr/kernel-selftest TARGETS="${TEST_LIST}" install if [ -e ${D}/usr/kernel-selftest/bpf/test_offload.py ]; then - sed -i -e '1s,#!.*python3,#! /usr/bin/env python3,' ${D}/usr/kernel-selftest/bpf/test_offload.py + sed -i -e '1s,#!.*python3,#! /usr/bin/env python3,' ${D}/usr/kernel-selftest/bpf/test_offload.py fi chown root:root -R ${D}/usr/kernel-selftest } @@ -161,6 +149,12 @@ RDEPENDS:${PN} += "python3 perl perl-module-io-handle" INSANE_SKIP:${PN} += "libdir" +# A few of the selftests set compile flags that trip up the "ldflags" and +# "already-stripped" QA checks. As this is mainly a testing package and +# not really meant for user level execution, disable these two checks. +INSANE_SKIP:${PN} += "ldflags" +INSANE_SKIP:${PN} += "already-stripped" + SECURITY_CFLAGS = "" COMPATIBLE_HOST:libc-musl = 'null' From patchwork Tue Nov 5 14:35:49 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: akuster808 X-Patchwork-Id: 51811 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 788F5D2B933 for ; Tue, 5 Nov 2024 14:37:22 +0000 (UTC) Received: from mail-yb1-f177.google.com (mail-yb1-f177.google.com [209.85.219.177]) by mx.groups.io with SMTP id smtpd.web11.19567.1730817439499620624 for ; Tue, 05 Nov 2024 06:37:19 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=Q27W1p5+; spf=pass (domain: gmail.com, ip: 209.85.219.177, mailfrom: akuster808@gmail.com) Received: by mail-yb1-f177.google.com with SMTP id 3f1490d57ef6-e291f1d659aso4984137276.3 for ; Tue, 05 Nov 2024 06:37:19 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1730817438; x=1731422238; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=N+XvF11mR/39E/XtttUJ6gRebkHcdrI2ryppRAxfE5k=; b=Q27W1p5+xcKOr1bgJ/nc1FEg1w/qBq5Fw4L5Z1SF6tvLgpnNSiEs7oBEeS3v2Ry9as twt3BwMc6pT1TBaaQb5zEP50pinmGD9w6hzUwSs/F6XKquXESaaSr8twMs7m8Jhrd87E yzWPt+t3g6jYaTMPJJO6Y2Y48N3elqLemfkCJ1MJ2evRYF4g9yJyV+7+lq3pdX+KXGvA OBZxsGNzC+VWRFwSOeSfb8s5V+niK/aNdAjnEiHpDrKoElfPH5+axg5LSGDvY1GD8SZ2 aebl7TuoEOR1TLY/4jtbItyWVtK/E1Q3zESz8Q402wdOD35iLgYq91MZDg/l6VGD2YxE JUbg== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1730817438; x=1731422238; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=N+XvF11mR/39E/XtttUJ6gRebkHcdrI2ryppRAxfE5k=; b=eW/xm9zOhgqsg94fTgqNWN+T9dSDlFXJJ9lboTBgJDXL4l1aaAO0WhpUDSPCIPd/R8 E5F0bnb4hnpiLpJ8MzZy63U96ZR9MR8rLnBrxxX8VDQdvsb59Bt397/jP0TJXOjbuBxL z2mpLMb6Y8DYqGYdZINA/miXMhlQ+vHQFFDQ6x/Xkb9ENIBq+xc+/4ExBoMemu8aC/5l oCGOXWJm4rLEwhqoN+XPKUPryzOXJccKBCJ2GhwiJ0tdzlifnuhFnT3hlAQHAF0Y2ocQ JQaugDt+1Mkhr9gpqS07zJ5kRFKDZUdEJzo4W0lOqdniR9328U7/ZWdgScheMWCP6dpa 0y5w== X-Gm-Message-State: AOJu0YxvaxseoZZVNqmD8qb0HELuvCy+9zPISWu9J66H5DC+RSzT7Zo0 mXhbxKnxAaEM7GohXi4q+vpQ7FDuDwG/o0WDs+WPVCP2wq6XCk02EzN9mA== X-Google-Smtp-Source: AGHT+IHqcF0r1vmNCwVPQr2c89UkQWLGe9mcXw+kHoti0eUJ0mBD9liBWTN/2vrxqT68hUobeM/tUw== X-Received: by 2002:a05:690c:690c:b0:6e7:de90:3149 with SMTP id 00721157ae682-6ea64beeea7mr158721957b3.29.1730817438459; Tue, 05 Nov 2024 06:37:18 -0800 (PST) Received: from keaua.attlocal.net ([2600:1700:45dd:7000::29]) by smtp.gmail.com with ESMTPSA id 00721157ae682-6ea55c8723esm22495977b3.126.2024.11.05.06.37.18 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Tue, 05 Nov 2024 06:37:18 -0800 (PST) From: Armin Kuster To: openembedded-devel@lists.openembedded.org Cc: Martin Jansa Subject: [meta-oe][styhead][PATCH 84/90] xmlrpc-c: update SRCREV Date: Tue, 5 Nov 2024 09:35:49 -0500 Message-ID: <20241105143638.2301245-85-akuster808@gmail.com> X-Mailer: git-send-email 2.43.0 In-Reply-To: <20241105143638.2301245-1-akuster808@gmail.com> References: <20241105143638.2301245-1-akuster808@gmail.com> MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Tue, 05 Nov 2024 14:37:22 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-devel/message/113502 From: Martin Jansa * github repo was force pushed and git history re-written since 2018 commit: 69ee98df Release 1.43.07 * $ git branch -a --contains 352aeaa9ae49e90e55187cbda839f2113df06278 $ * $ git diff 352aeaa9ae49e90e55187cbda839f2113df06278 08b052692b70171a6fcb437d4f52a46977eda62e $ * so at least the 1.59.01 content is the same Signed-off-by: Martin Jansa Signed-off-by: Armin Kuster --- meta-oe/recipes-devtools/xmlrpc-c/xmlrpc-c_1.59.01.bb | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/meta-oe/recipes-devtools/xmlrpc-c/xmlrpc-c_1.59.01.bb b/meta-oe/recipes-devtools/xmlrpc-c/xmlrpc-c_1.59.01.bb index 5d5152b834..b667507ef9 100644 --- a/meta-oe/recipes-devtools/xmlrpc-c/xmlrpc-c_1.59.01.bb +++ b/meta-oe/recipes-devtools/xmlrpc-c/xmlrpc-c_1.59.01.bb @@ -10,7 +10,7 @@ SRC_URI = "git://github.com/mirror/xmlrpc-c.git;branch=master;protocol=https \ file://0002-fix-formatting-issues.patch \ " #Release 1.59.01 -SRCREV = "352aeaa9ae49e90e55187cbda839f2113df06278" +SRCREV = "08b052692b70171a6fcb437d4f52a46977eda62e" S = "${WORKDIR}/git/stable" From patchwork Tue Nov 5 14:35:50 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: akuster808 X-Patchwork-Id: 51816 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 6D1EDD2C13D for ; Tue, 5 Nov 2024 14:37:22 +0000 (UTC) Received: from mail-yw1-f177.google.com (mail-yw1-f177.google.com [209.85.128.177]) by mx.groups.io with SMTP id smtpd.web11.19568.1730817440016932073 for ; Tue, 05 Nov 2024 06:37:20 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=kk6CmnU/; spf=pass (domain: gmail.com, ip: 209.85.128.177, mailfrom: akuster808@gmail.com) Received: by mail-yw1-f177.google.com with SMTP id 00721157ae682-6e5cec98cceso44062027b3.2 for ; Tue, 05 Nov 2024 06:37:19 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1730817439; x=1731422239; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=aWzQLSr+HxsPLFC9U/ANTRjIu8wBLZk24EwPceyUrKU=; b=kk6CmnU/jGMHHGs7BWnJxgvN73LqMGkuOx42ZEgnx38z7R48YHcE7ToD92O29YLYtm tVFHuV9AXc3hYyXIqUH5r3lLLpWEao47J0lQZ0s4T4Cw0obndz8hhoO8rjwrsKxC1FGb 8N8EhZFpPj8tlGM5Usqeu8QX3bGI6vxnjRtzZuJ81JfSw/RgIl6ojxLBuGM6IiRAi/oN vA86xaRtp33wXypoVkTBx09rvltHumEJO9gL6aNisVgagJSV2ZLVx7qROMq9I+nCgzph 3sTrRJkbxeHX9J+SStJrNBNaXCDhHIyceim5z5nuUfBGMs9fJZYGaG7YV0mc+EnIg1zy kf6A== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1730817439; x=1731422239; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=aWzQLSr+HxsPLFC9U/ANTRjIu8wBLZk24EwPceyUrKU=; b=A9lNJX6SNdGC/Gg3TkEpf8eUfmXKL4UNCi16Go7BqAG1Xl95yVC2b8blp06mkfPR0x 7rS1GhJYbYg2NCXsoI92d4YqanmrMSbQCA7R+FH14Wx/UKmSvBLv+ZxFFInVSjMVYq4A TuBmM0NJK3rhvAyC2uXL1ayUwSIYLS4UMJxNe8REmgAwivyA+G56txKUdKShzOUiJPM4 siKHonMJRRTXR+/3PA+PKaHdABZoUjfce7u9yWso2QlLo0w2c4xOmpZD5onYHJDi74Rh HMSEmo4Pa/K2VtnwxXtk1hFlAvs3ujvfYUsFFoK//aV+GPf8yQyCT+e0b+pInrihaSVj PSMg== X-Gm-Message-State: AOJu0YynpeqPgmnfVwq/fK9FKtKDkl0e+u9Kaz59bqt0nDTjQcSmC+FX BsIDcRP1pH74mfcp4uSjV1F3BUdXjZmLIFob8uAWmSs/kUyZK3SoqG4uXg== X-Google-Smtp-Source: AGHT+IGgvLu72pllgNrrJytY8idO8OqwOBInKM/nRxQ6ZqsGzcW6Q+KVHaPysPh5AfD3VVsTgffmzw== X-Received: by 2002:a05:690c:9c0b:b0:6ea:7bbe:56ef with SMTP id 00721157ae682-6ea7bbe5932mr125574417b3.16.1730817438960; Tue, 05 Nov 2024 06:37:18 -0800 (PST) Received: from keaua.attlocal.net ([2600:1700:45dd:7000::29]) by smtp.gmail.com with ESMTPSA id 00721157ae682-6ea55c8723esm22495977b3.126.2024.11.05.06.37.18 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Tue, 05 Nov 2024 06:37:18 -0800 (PST) From: Armin Kuster To: openembedded-devel@lists.openembedded.org Cc: "J. S." , Khem Raj Subject: [meta-oe][styhead][PATCH 85/90] nodejs: cleanup Date: Tue, 5 Nov 2024 09:35:50 -0500 Message-ID: <20241105143638.2301245-86-akuster808@gmail.com> X-Mailer: git-send-email 2.43.0 In-Reply-To: <20241105143638.2301245-1-akuster808@gmail.com> References: <20241105143638.2301245-1-akuster808@gmail.com> MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Tue, 05 Nov 2024 14:37:22 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-devel/message/113503 From: "J. S." Drop two patches which haven't been referenced by the nodejs recipe since the 20.11.0 version checkin. 0001-build-fix-build-with-Python-3.12.patch 0001-gyp-resolve-python-3.12-issues.patch Signed-off-by: Jason Schonberg Signed-off-by: Khem Raj (cherry picked from commit 2698039ac432d861465b84fc650fcaa8526c8a3c) Signed-off-by: Armin Kuster --- ...001-build-fix-build-with-Python-3.12.patch | 55 ---------------- .../0001-gyp-resolve-python-3.12-issues.patch | 63 ------------------- 2 files changed, 118 deletions(-) delete mode 100644 meta-oe/recipes-devtools/nodejs/nodejs/0001-build-fix-build-with-Python-3.12.patch delete mode 100644 meta-oe/recipes-devtools/nodejs/nodejs/0001-gyp-resolve-python-3.12-issues.patch diff --git a/meta-oe/recipes-devtools/nodejs/nodejs/0001-build-fix-build-with-Python-3.12.patch b/meta-oe/recipes-devtools/nodejs/nodejs/0001-build-fix-build-with-Python-3.12.patch deleted file mode 100644 index 39026d0742..0000000000 --- a/meta-oe/recipes-devtools/nodejs/nodejs/0001-build-fix-build-with-Python-3.12.patch +++ /dev/null @@ -1,55 +0,0 @@ -From 656f6c91f1da7f1e1ffb01e2de7d9026a84958b5 Mon Sep 17 00:00:00 2001 -From: Luigi Pinca -Date: Wed, 8 Nov 2023 21:20:53 +0100 -Subject: [PATCH] build: fix build with Python 3.12 - -Replace `distutils.version.StrictVersion` with -`packaging.version.Version`. - -Refs: https://github.com/nodejs/node/pull/50209#issuecomment-1795852539 -PR-URL: https://github.com/nodejs/node/pull/50582 -Reviewed-By: Richard Lau -Reviewed-By: Chengzhong Wu - -Upstream-Status: Backport [https://github.com/nodejs/node/commit/95534ad82f4e33f53fd50efe633d43f8da70cba6] -Signed-off-by: Alexander Kanavin ---- - configure.py | 11 +++++------ - 1 file changed, 5 insertions(+), 6 deletions(-) - -diff --git a/configure.py b/configure.py -index 62f041ce..18fe7c14 100755 ---- a/configure.py -+++ b/configure.py -@@ -14,8 +14,6 @@ import bz2 - import io - from pathlib import Path - --from distutils.version import StrictVersion -- - # If not run from node/, cd to node/. - os.chdir(Path(__file__).parent) - -@@ -30,6 +28,7 @@ tools_path = Path('tools') - - sys.path.insert(0, str(tools_path / 'gyp' / 'pylib')) - from gyp.common import GetFlavor -+from packaging.version import Version - - # imports in tools/configure.d - sys.path.insert(0, str(tools_path / 'configure.d')) -@@ -1565,10 +1564,10 @@ def configure_openssl(o): - # supported asm compiler for AVX2. See https://github.com/openssl/openssl/ - # blob/OpenSSL_1_1_0-stable/crypto/modes/asm/aesni-gcm-x86_64.pl#L52-L69 - openssl110_asm_supported = \ -- ('gas_version' in variables and StrictVersion(variables['gas_version']) >= StrictVersion('2.23')) or \ -- ('xcode_version' in variables and StrictVersion(variables['xcode_version']) >= StrictVersion('5.0')) or \ -- ('llvm_version' in variables and StrictVersion(variables['llvm_version']) >= StrictVersion('3.3')) or \ -- ('nasm_version' in variables and StrictVersion(variables['nasm_version']) >= StrictVersion('2.10')) -+ ('gas_version' in variables and Version(variables['gas_version']) >= Version('2.23')) or \ -+ ('xcode_version' in variables and Version(variables['xcode_version']) >= Version('5.0')) or \ -+ ('llvm_version' in variables and Version(variables['llvm_version']) >= Version('3.3')) or \ -+ ('nasm_version' in variables and Version(variables['nasm_version']) >= Version('2.10')) - - if is_x86 and not openssl110_asm_supported: - error('''Did not find a new enough assembler, install one or build with diff --git a/meta-oe/recipes-devtools/nodejs/nodejs/0001-gyp-resolve-python-3.12-issues.patch b/meta-oe/recipes-devtools/nodejs/nodejs/0001-gyp-resolve-python-3.12-issues.patch deleted file mode 100644 index 9d878dfb8d..0000000000 --- a/meta-oe/recipes-devtools/nodejs/nodejs/0001-gyp-resolve-python-3.12-issues.patch +++ /dev/null @@ -1,63 +0,0 @@ -From bf8c96ba6936050ed4a0de5bc8aeeaf2b3c50dc1 Mon Sep 17 00:00:00 2001 -From: Alexander Kanavin -Date: Thu, 7 Dec 2023 12:54:30 +0100 -Subject: [PATCH] gyp: resolve python 3.12 issues - -Upstream has updated gyp wholesale in the main branch, so -this patch can be dropped in due time. - -Upstream-Status: Inappropriate [issue will be fixed upstream with the next nodejs LTS update] - -Signed-off-by: Alexander Kanavin ---- - deps/npm/node_modules/node-gyp/gyp/pylib/gyp/input.py | 4 ++-- - tools/gyp/pylib/gyp/input.py | 4 ++-- - 2 files changed, 4 insertions(+), 4 deletions(-) - -diff --git a/deps/npm/node_modules/node-gyp/gyp/pylib/gyp/input.py b/deps/npm/node_modules/node-gyp/gyp/pylib/gyp/input.py -index d9699a0a..173e9465 100644 ---- a/deps/npm/node_modules/node-gyp/gyp/pylib/gyp/input.py -+++ b/deps/npm/node_modules/node-gyp/gyp/pylib/gyp/input.py -@@ -16,7 +16,7 @@ import subprocess - import sys - import threading - import traceback --from distutils.version import StrictVersion -+from packaging.version import Version - from gyp.common import GypError - from gyp.common import OrderedSet - -@@ -1183,7 +1183,7 @@ def EvalSingleCondition(cond_expr, true_dict, false_dict, phase, variables, buil - else: - ast_code = compile(cond_expr_expanded, "", "eval") - cached_conditions_asts[cond_expr_expanded] = ast_code -- env = {"__builtins__": {}, "v": StrictVersion} -+ env = {"__builtins__": {}, "v": Version} - if eval(ast_code, env, variables): - return true_dict - return false_dict -diff --git a/tools/gyp/pylib/gyp/input.py b/tools/gyp/pylib/gyp/input.py -index 354958bf..ab6112e5 100644 ---- a/tools/gyp/pylib/gyp/input.py -+++ b/tools/gyp/pylib/gyp/input.py -@@ -16,7 +16,7 @@ import subprocess - import sys - import threading - import traceback --from distutils.version import StrictVersion -+from packaging.version import Version - from gyp.common import GypError - from gyp.common import OrderedSet - -@@ -1190,7 +1190,7 @@ def EvalSingleCondition(cond_expr, true_dict, false_dict, phase, variables, buil - else: - ast_code = compile(cond_expr_expanded, "", "eval") - cached_conditions_asts[cond_expr_expanded] = ast_code -- env = {"__builtins__": {}, "v": StrictVersion} -+ env = {"__builtins__": {}, "v": Version} - if eval(ast_code, env, variables): - return true_dict - return false_dict --- -2.39.2 - From patchwork Tue Nov 5 14:35:51 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: akuster808 X-Patchwork-Id: 51820 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id B1887D2B95F for ; Tue, 5 Nov 2024 14:37:22 +0000 (UTC) Received: from mail-yw1-f176.google.com (mail-yw1-f176.google.com [209.85.128.176]) by mx.groups.io with SMTP id smtpd.web10.19655.1730817441949600415 for ; Tue, 05 Nov 2024 06:37:22 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=OmQHSAYN; spf=pass (domain: gmail.com, ip: 209.85.128.176, mailfrom: akuster808@gmail.com) Received: by mail-yw1-f176.google.com with SMTP id 00721157ae682-6ea50585bf2so58096337b3.3 for ; Tue, 05 Nov 2024 06:37:21 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1730817441; x=1731422241; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=QChh7IVcnOd88ove+9uDPxh8FC1lOfQm08kA5wX0TfM=; b=OmQHSAYNdC0uo53UTROHxcsdvtJMTIxGg9La24560Rp4OhDYrWOGZRJeK3/oYQeqe5 8yH96BNybUBLknt6FzJiSykeCHDQ0lJtRvz3CX1slM36q73/J6sTGIfgmHMgfJxobGZl RtCsl8GPEAde9q7JF+4L8SnwnwZ1V9aDhgLMVdLDVmijQ2GbstONwg0j6vlarFMXfJJj v5yWcEIoS7lHZXQMCE3NoBCt4SiiQbXlfA0GLYprkE9eTH+5Pp6A0Ep5xj+ztWFSgsuW fsOA1+k4f/NhPFS6FyxA25EPmVj595WjvpPqNRr5xs+8nZzM+oQqWksvE8KTVR8GuB3w s/Tw== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1730817441; x=1731422241; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=QChh7IVcnOd88ove+9uDPxh8FC1lOfQm08kA5wX0TfM=; b=vF78TB9kedxyu4ZG1tLCgyCb3nl5g/AMfjAgxiq4bKr09qLvXVp0LXr1MUm6DEfpj+ pYMbKXaSboaMaZ9U+Cpioq+FK9MYBakS+A82OZnl0itDvLJjXJ15MvM2Eo98AUqqgH1h NkU1lyIvYxepoaf6tQgaI2jG5En89KSeE941L1g4yoD/LhVFtU7kP82S+alGPLvVNry0 AceYg0flk38sPIRnfJ7MvIbJDtfWPoDdcxRb4+0u4R2pqsmnvheEBifhul1s9SmGmXJv mVpDT8IHQFSgOP7VpK0WugQd4pbR22qhKbVGJBU4sX3jWRjcBtLMNorXTx3kLXTi3M38 iYqw== X-Gm-Message-State: AOJu0YybJnnOOU8muLV+GJyOQWk5LaEG3Mn+vb4DZSJAppsGbyg82FJu fWJ5l28z4mu21oALKjle55kGcc/7Kq3WQp3b8LHv7WMoIUXQq4CPcZ4zTw== X-Google-Smtp-Source: AGHT+IEzB59cf1bMbDgMEzXraLHtu/xrSKB2iWY7n5meEekwo+h5Lwm3Cio55bPdtRYAB0BAy34kFA== X-Received: by 2002:a05:690c:7013:b0:6e3:34b9:961d with SMTP id 00721157ae682-6ea64c2ed0bmr158469657b3.38.1730817439440; Tue, 05 Nov 2024 06:37:19 -0800 (PST) Received: from keaua.attlocal.net ([2600:1700:45dd:7000::29]) by smtp.gmail.com with ESMTPSA id 00721157ae682-6ea55c8723esm22495977b3.126.2024.11.05.06.37.19 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Tue, 05 Nov 2024 06:37:19 -0800 (PST) From: Armin Kuster To: openembedded-devel@lists.openembedded.org Cc: Wang Mingyu , Khem Raj Subject: [meta-oe][styhead][PATCH 86/90] nmap: Fix off-by-one overflow in the IP protocol table. Date: Tue, 5 Nov 2024 09:35:51 -0500 Message-ID: <20241105143638.2301245-87-akuster808@gmail.com> X-Mailer: git-send-email 2.43.0 In-Reply-To: <20241105143638.2301245-1-akuster808@gmail.com> References: <20241105143638.2301245-1-akuster808@gmail.com> MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Tue, 05 Nov 2024 14:37:22 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-devel/message/113508 From: Wang Mingyu Add patch to fix core dumped error when using "nmap -sO" Signed-off-by: Wang Mingyu Signed-off-by: Khem Raj (cherry picked from commit 6a5b26d467c692c3537aaebf9bd088736dc93dc4) Signed-off-by: Armin Kuster --- ...ne-overflow-in-the-IP-protocol-table.patch | 165 ++++++++++++++++++ meta-oe/recipes-security/nmap/nmap_7.95.bb | 1 + 2 files changed, 166 insertions(+) create mode 100644 meta-oe/recipes-security/nmap/files/0003-Fix-off-by-one-overflow-in-the-IP-protocol-table.patch diff --git a/meta-oe/recipes-security/nmap/files/0003-Fix-off-by-one-overflow-in-the-IP-protocol-table.patch b/meta-oe/recipes-security/nmap/files/0003-Fix-off-by-one-overflow-in-the-IP-protocol-table.patch new file mode 100644 index 0000000000..bcb04250bb --- /dev/null +++ b/meta-oe/recipes-security/nmap/files/0003-Fix-off-by-one-overflow-in-the-IP-protocol-table.patch @@ -0,0 +1,165 @@ +From 364d089250d1acf459e9e8580161e7bb06268106 Mon Sep 17 00:00:00 2001 +From: Wang Mingyu +Date: Tue, 15 Oct 2024 02:47:38 +0000 +Subject: [PATCH] Fix off-by-one overflow in the IP protocol table. + +Fixes #2896, closes #2897, closes #2900 + +Upstream-Status: Backport [https://github.com/nmap/nmap/commit/efa0dc36f2ecade6ba8d2ed25dd4d5fbffdea308] + +Signed-off-by: Wang Mingyu +--- + CHANGELOG | 3 +++ + portlist.cc | 8 ++++---- + protocols.cc | 6 +++--- + protocols.h | 2 ++ + scan_lists.cc | 10 +++++----- + 5 files changed, 17 insertions(+), 12 deletions(-) + +diff --git a/CHANGELOG b/CHANGELOG +index f01262c..5b204bd 100644 +--- a/CHANGELOG ++++ b/CHANGELOG +@@ -1,5 +1,8 @@ + #Nmap Changelog ($Id: CHANGELOG 38849 2024-04-18 17:16:42Z dmiller $); -*-text-*- + ++o [GH#2900, GH#2896, GH#2897] Nmap is now able to scan IP protocol 255. ++ [nnposter] ++ + Nmap 7.95 [2024-04-19] + + o [Windows] Upgraded Npcap (our Windows raw packet capturing and +diff --git a/portlist.cc b/portlist.cc +index 8258853..cd08437 100644 +--- a/portlist.cc ++++ b/portlist.cc +@@ -480,7 +480,7 @@ void PortList::setPortState(u16 portno, u8 protocol, int state, int *oldstate) { + state != PORT_CLOSEDFILTERED) + fatal("%s: attempt to add port number %d with illegal state %d\n", __func__, portno, state); + +- assert(protocol!=IPPROTO_IP || portno<256); ++ assert(protocol!=IPPROTO_IP || portno<=MAX_IPPROTONUM); + + bool created = false; + current = createPort(portno, protocol, &created); +@@ -566,7 +566,7 @@ Port *PortList::nextPort(const Port *cur, Port *next, + if (cur) { + proto = INPROTO2PORTLISTPROTO(cur->proto); + assert(port_map[proto]!=NULL); // Hmm, it's not possible to handle port that doesn't have anything in map +- assert(cur->proto!=IPPROTO_IP || cur->portno<256); ++ assert(cur->proto!=IPPROTO_IP || cur->portno<=MAX_IPPROTONUM); + mapped_pno = port_map[proto][cur->portno]; + mapped_pno++; // we're interested in next port after current + } else { // running for the first time +@@ -615,7 +615,7 @@ void PortList::mapPort(u16 *portno, u8 *protocol) const { + mapped_protocol = INPROTO2PORTLISTPROTO(*protocol); + + if (*protocol == IPPROTO_IP) +- assert(*portno < 256); ++ assert(*portno <= MAX_IPPROTONUM); + if(port_map[mapped_protocol]==NULL || port_list[mapped_protocol]==NULL) { + fatal("%s(%i,%i): you're trying to access uninitialized protocol", __func__, *portno, *protocol); + } +@@ -713,7 +713,7 @@ int PortList::port_list_count[PORTLIST_PROTO_MAX]; + * should be sorted. */ + void PortList::initializePortMap(int protocol, u16 *ports, int portcount) { + int i; +- int ports_max = (protocol == IPPROTO_IP) ? 256 : 65536; ++ int ports_max = (protocol == IPPROTO_IP) ? MAX_IPPROTONUM + 1 : 65536; + int proto = INPROTO2PORTLISTPROTO(protocol); + + if (port_map[proto] != NULL || port_map_rev[proto] != NULL) +diff --git a/protocols.cc b/protocols.cc +index 76e42c7..85e55e4 100644 +--- a/protocols.cc ++++ b/protocols.cc +@@ -79,7 +79,7 @@ struct strcmp_comparator { + + // IP Protocol number is 8 bits wide + // protocol_table[IPPROTO_TCP] == {"tcp", 6} +-static struct nprotoent *protocol_table[UCHAR_MAX]; ++static struct nprotoent *protocol_table[MAX_IPPROTONUM + 1]; + // proto_map["tcp"] = {"tcp", 6} + typedef std::map ProtoMap; + static ProtoMap proto_map; +@@ -119,7 +119,7 @@ static int nmap_protocols_init() { + if (*p == '#' || *p == '\0') + continue; + res = sscanf(line, "%127s %hu", protocolname, &protno); +- if (res !=2 || protno > UCHAR_MAX) { ++ if (res !=2 || protno > MAX_IPPROTONUM) { + error("Parse error in protocols file %s line %d", filename, lineno); + continue; + } +@@ -191,7 +191,7 @@ const struct nprotoent *nmap_getprotbynum(int num) { + if (nmap_protocols_init() == -1) + return NULL; + +- assert(num >= 0 && num < UCHAR_MAX); ++ assert(num >= 0 && num <= MAX_IPPROTONUM); + return protocol_table[num]; + } + +diff --git a/protocols.h b/protocols.h +index 8934284..2de0aa4 100644 +--- a/protocols.h ++++ b/protocols.h +@@ -79,6 +79,8 @@ int addprotocolsfromservmask(char *mask, u8 *porttbl); + const struct nprotoent *nmap_getprotbynum(int num); + const struct nprotoent *nmap_getprotbyname(const char *name); + ++#define MAX_IPPROTONUM 255 ++ + #define MAX_IPPROTOSTRLEN 4 + #define IPPROTO2STR(p) \ + ((p)==IPPROTO_TCP ? "tcp" : \ +diff --git a/scan_lists.cc b/scan_lists.cc +index f02e279..ebe1357 100644 +--- a/scan_lists.cc ++++ b/scan_lists.cc +@@ -165,7 +165,7 @@ void getpts(const char *origexpr, struct scan_lists *ports) { + ports->udp_count++; + if (porttbl[i] & SCAN_SCTP_PORT) + ports->sctp_count++; +- if (porttbl[i] & SCAN_PROTOCOLS && i < 256) ++ if (porttbl[i] & SCAN_PROTOCOLS && i <= MAX_IPPROTONUM) + ports->prot_count++; + } + +@@ -192,7 +192,7 @@ void getpts(const char *origexpr, struct scan_lists *ports) { + ports->udp_ports[udpi++] = i; + if (porttbl[i] & SCAN_SCTP_PORT) + ports->sctp_ports[sctpi++] = i; +- if (porttbl[i] & SCAN_PROTOCOLS && i < 256) ++ if (porttbl[i] & SCAN_PROTOCOLS && i <= MAX_IPPROTONUM) + ports->prots[proti++] = i; + } + +@@ -388,7 +388,7 @@ static void getpts_aux(const char *origexpr, int nested, u8 *porttbl, int range_ + } else if (isdigit((int) (unsigned char) *current_range)) { + rangestart = strtol(current_range, &endptr, 10); + if (range_type & SCAN_PROTOCOLS) { +- if (rangestart < 0 || rangestart > 255) ++ if (rangestart < 0 || rangestart > MAX_IPPROTONUM) + fatal("Protocols specified must be between 0 and 255 inclusive"); + } else { + if (rangestart < 0 || rangestart > 65535) +@@ -429,13 +429,13 @@ static void getpts_aux(const char *origexpr, int nested, u8 *porttbl, int range_ + if (!*current_range || *current_range == ',' || *current_range == ']') { + /* Ended with a -, meaning up until the last possible port */ + if (range_type & SCAN_PROTOCOLS) +- rangeend = 255; ++ rangeend = MAX_IPPROTONUM; + else + rangeend = 65535; + } else if (isdigit((int) (unsigned char) *current_range)) { + rangeend = strtol(current_range, &endptr, 10); + if (range_type & SCAN_PROTOCOLS) { +- if (rangeend < 0 || rangeend > 255) ++ if (rangeend < 0 || rangeend > MAX_IPPROTONUM) + fatal("Protocols specified must be between 0 and 255 inclusive"); + } else { + if (rangeend < 0 || rangeend > 65535) +-- +2.34.1 + diff --git a/meta-oe/recipes-security/nmap/nmap_7.95.bb b/meta-oe/recipes-security/nmap/nmap_7.95.bb index 79c28e71f0..a319be4fb0 100644 --- a/meta-oe/recipes-security/nmap/nmap_7.95.bb +++ b/meta-oe/recipes-security/nmap/nmap_7.95.bb @@ -10,6 +10,7 @@ SRC_URI = "http://nmap.org/dist/${BP}.tar.bz2 \ file://nmap-replace-shtool-mkdir-with-coreutils-mkdir-command.patch \ file://0001-Include-time.h-header-to-pass-clang-compilation.patch \ file://0002-Fix-building-with-libc.patch \ + file://0003-Fix-off-by-one-overflow-in-the-IP-protocol-table.patch \ " SRC_URI[sha256sum] = "e14ab530e47b5afd88f1c8a2bac7f89cd8fe6b478e22d255c5b9bddb7a1c5778" inherit autotools-brokensep pkgconfig python3native From patchwork Tue Nov 5 14:35:52 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: akuster808 X-Patchwork-Id: 51814 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 6D488D2C13E for ; Tue, 5 Nov 2024 14:37:22 +0000 (UTC) Received: from mail-yw1-f170.google.com (mail-yw1-f170.google.com [209.85.128.170]) by mx.groups.io with SMTP id smtpd.web10.19652.1730817440788373393 for ; Tue, 05 Nov 2024 06:37:20 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=lK7J3o/L; spf=pass (domain: gmail.com, ip: 209.85.128.170, mailfrom: akuster808@gmail.com) Received: by mail-yw1-f170.google.com with SMTP id 00721157ae682-6ea8419a57eso30393877b3.1 for ; Tue, 05 Nov 2024 06:37:20 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1730817440; x=1731422240; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=PRoaBNnsvyWpmmIkTr/9SH3Sw5t7M999IxjrGzmrxy0=; b=lK7J3o/Lziw1FZFJDFbhLPsT95dc71/HtCc9ZPju4COzA+qAb7O2zA2IQ0Iz675516 T/YtuIJl2X4ATx59yhkqFNfqs4f1P623fz5N4AnmZ0Ysg4oy9JeIxQ7gLTnIHBVbjeLr ayRH5yomqrZIEDjoktDIwnVcmSOsXj40HB2xlOQh8grz0jKoPng3SfrVtB0V6e7/1Aih veJGfk6miWuIe99ro5OCpiMQ7UT8r1gdDu6l68fXlqpJvVmLd7iOsa/8+DxTFRAevYjh bT+Bb54KJCU3yhraQOrFbKI5FD+ri6eKEaNig4AVHsyXkAKRbpDJ5FLKczYqy19y8a5S GZcQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1730817440; x=1731422240; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=PRoaBNnsvyWpmmIkTr/9SH3Sw5t7M999IxjrGzmrxy0=; b=eZo8kpSqEdL4eJV4Fw9cS2pkOg9wTb38h07Ghub33MyL3HWGEoPRgnl2/38bZMEeso VNqsA/Hxkx9cE73DNmgyknB+krrSE0WpT+rFt6a1lC7y8RZU+MTbcc9Ip3/uw7eBT3vB op2SV/29QQtQUs0/pAJTyAj51qLmW7HVHiS92QAQCUpCjlMZExy7uHLAWKkrEOc5WqfK U37yhzRPg9IRTI5gqwng7I3uQM2WHaI1f0bEEPn6K//44UjqSTurNbLbzj6IA9c6gwTD miJ42u/U4hoF/rUBvsc50ri4v7kFau+N9EM9z58gIf0gH0cz5bbgdRSFLU0/Hvhux2VF XMRg== X-Gm-Message-State: AOJu0Ywn7jv5SaQr5DUrOdLKx8e6yYwTk9h6zhHXVZRxXkaDqr7rCG/Z D+iCAe9L+kwU+3Vc/RdBEti2gDFwlFsruJ/clh15HKyzq/aywQXJHmMh1Q== X-Google-Smtp-Source: AGHT+IHfOX50r/hP/ilqKe/OztMgEd51/6KUTjwcqLxMIjB+/Qmwl7Ter6b707FJhZD78p8pcge+CQ== X-Received: by 2002:a05:690c:2d08:b0:6e3:10e7:b418 with SMTP id 00721157ae682-6e9d8b554acmr235655137b3.46.1730817439881; Tue, 05 Nov 2024 06:37:19 -0800 (PST) Received: from keaua.attlocal.net ([2600:1700:45dd:7000::29]) by smtp.gmail.com with ESMTPSA id 00721157ae682-6ea55c8723esm22495977b3.126.2024.11.05.06.37.19 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Tue, 05 Nov 2024 06:37:19 -0800 (PST) From: Armin Kuster To: openembedded-devel@lists.openembedded.org Cc: Jiaying Song , Khem Raj Subject: [meta-oe][styhead][PATCH 87/90] wireguard-tools: fix do_fetch error Date: Tue, 5 Nov 2024 09:35:52 -0500 Message-ID: <20241105143638.2301245-88-akuster808@gmail.com> X-Mailer: git-send-email 2.43.0 In-Reply-To: <20241105143638.2301245-1-akuster808@gmail.com> References: <20241105143638.2301245-1-akuster808@gmail.com> MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Tue, 05 Nov 2024 14:37:22 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-devel/message/113504 From: Jiaying Song Change the SRC_URI to the correct value due to the following error: WARNING: wireguard-tools-1.0.20210914-r0 do_fetch: Failed to fetch URL git://git.zx2c4.com/wireguard-tools;branch=master, attempting MIRRORS if available Signed-off-by: Jiaying Song Signed-off-by: Khem Raj (cherry picked from commit bc29ed7b10795773fccef2839cfbfc23cd2e115d) Signed-off-by: Armin Kuster --- .../recipes-kernel/wireguard/wireguard-tools_1.0.20210914.bb | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/meta-networking/recipes-kernel/wireguard/wireguard-tools_1.0.20210914.bb b/meta-networking/recipes-kernel/wireguard/wireguard-tools_1.0.20210914.bb index 8def54ece6..c12b8abd5d 100644 --- a/meta-networking/recipes-kernel/wireguard/wireguard-tools_1.0.20210914.bb +++ b/meta-networking/recipes-kernel/wireguard/wireguard-tools_1.0.20210914.bb @@ -1,7 +1,7 @@ require wireguard.inc SRCREV = "3ba6527130c502144e7388b900138bca6260f4e8" -SRC_URI = "git://git.zx2c4.com/wireguard-tools;branch=master" +SRC_URI = "git://github.com/WireGuard/wireguard-tools.git;branch=master;protocol=https" inherit bash-completion systemd pkgconfig From patchwork Tue Nov 5 14:35:53 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: akuster808 X-Patchwork-Id: 51801 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id F21B4D2C11B for ; Tue, 5 Nov 2024 14:37:21 +0000 (UTC) Received: from mail-yw1-f172.google.com (mail-yw1-f172.google.com [209.85.128.172]) by mx.groups.io with SMTP id smtpd.web11.19570.1730817441109656726 for ; Tue, 05 Nov 2024 06:37:21 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=RN+AUKXd; spf=pass (domain: gmail.com, ip: 209.85.128.172, mailfrom: akuster808@gmail.com) Received: by mail-yw1-f172.google.com with SMTP id 00721157ae682-6e9ba45d67fso50974457b3.1 for ; Tue, 05 Nov 2024 06:37:21 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1730817440; x=1731422240; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=IJV7dsVv4kw6X88Af7TskZpS0WsdoocoCllob6DFfxc=; b=RN+AUKXdRrOwe5leOQHPX0lShAw9QSbPzQgTUK6HDNc0p3F5j+y2VJa9V0fEiGTIKN COKldBNvDcL/PGUCy4qG7DqlAE4HDoDhSI783VCRb8wQaRFyxZXvkAOsg1bgwfuv9ipM G6PAGoD9iiYzYuAJgzyfFYhOBiII122tkXH6ZMtfcyl+dzrhSTvH+M6YmAIkaYj4IGSk 13GeJMz0HX1/fI4evaJ2RcT8Wm7TvwocoI9sag8phV4lqGM6WBNkvVpZVWfgvoRb1pqH /pB2z5ATgcFiTiX7WbhXPOR2rxmKWDOOTgbEaGJ+fjvvdNaXVaXSJ5LveCzMEHPb7jg1 V+kg== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1730817440; x=1731422240; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=IJV7dsVv4kw6X88Af7TskZpS0WsdoocoCllob6DFfxc=; b=fLJcCskS3ulC87SDWW/iJte473Sk0ZFq8BuRPNuHvrNqgqM/WECifgqo0EZX00Xmct 5iOH+CZBGSNPRAZlRrIDJTXSl98CThRLz3V2BxA8LwwuR45noywr3Sw6xTRfhfKMkz2E XcJLgK9OQKpzyoH3tEBUcHc6U0FmpuFASjZxXqGNhedClJUycrBb4OoI1bvyvXw4VpR8 bHMpH0PIH4mY6xuU/2kv0N7xo+8JlY2RZbbZ3YAuApUJPpHHdHu8+9hkkoD0q8LNOAZc 1LsxRJTLdr5EuRcR9XkoU3IMgOP8xOmobXMHL0ZcLGgkZSUyWNKzmabqjSvaIiEwiB2r bxYQ== X-Gm-Message-State: AOJu0YzruFelXM5gHL7wL/XaiG/C+VKZB2UBDefEESua47uTEbkDTt8j BpPGsmhaW9FNuM3vz7DsiYRuUwKOeQkJLUzyOq+/194srgUUbfn93u/jqg== X-Google-Smtp-Source: AGHT+IFk/pCHPZBb3q3i6HyUJVjv6Bmv7dVAI06Hdzo/HEiutGb2Hp+5YWWKysamkmpw5Jj0hUzB7g== X-Received: by 2002:a05:690c:660c:b0:6b0:70fc:f6e4 with SMTP id 00721157ae682-6ea3b897484mr215235377b3.15.1730817440207; Tue, 05 Nov 2024 06:37:20 -0800 (PST) Received: from keaua.attlocal.net ([2600:1700:45dd:7000::29]) by smtp.gmail.com with ESMTPSA id 00721157ae682-6ea55c8723esm22495977b3.126.2024.11.05.06.37.19 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Tue, 05 Nov 2024 06:37:20 -0800 (PST) From: Armin Kuster To: openembedded-devel@lists.openembedded.org Cc: Jiaying Song , Khem Raj Subject: [meta-oe][styhead][PATCH 88/90] vlock: fix do_fetch error Date: Tue, 5 Nov 2024 09:35:53 -0500 Message-ID: <20241105143638.2301245-89-akuster808@gmail.com> X-Mailer: git-send-email 2.43.0 In-Reply-To: <20241105143638.2301245-1-akuster808@gmail.com> References: <20241105143638.2301245-1-akuster808@gmail.com> MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Tue, 05 Nov 2024 14:37:21 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-devel/message/113505 From: Jiaying Song Change the SRC_URI to the correct value due to the following error: WARNING: vlock-2.2.3-r0.vr2401 do_fetch: Failed to fetch URL http://distfiles.gentoo.org/distfiles/vlock-2.2.3.tar.gz, attempting MIRRORS if available Signed-off-by: Jiaying Song Signed-off-by: Khem Raj (cherry picked from commit 784942b68ef0a9533defee6c6f3d695e1c02cd3f) Signed-off-by: Armin Kuster --- meta-oe/recipes-extended/vlock/vlock_2.2.3.bb | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/meta-oe/recipes-extended/vlock/vlock_2.2.3.bb b/meta-oe/recipes-extended/vlock/vlock_2.2.3.bb index 1a75922277..948d8a2818 100644 --- a/meta-oe/recipes-extended/vlock/vlock_2.2.3.bb +++ b/meta-oe/recipes-extended/vlock/vlock_2.2.3.bb @@ -9,7 +9,7 @@ SECTION = "utils" LICENSE = "GPL-2.0-only" LIC_FILES_CHKSUM = "file://COPYING;md5=a17cb0a873d252440acfdf9b3d0e7fbf" -SRC_URI = "${GENTOO_MIRROR}/${BP}.tar.gz \ +SRC_URI = "${GENTOO_MIRROR}/37/${BP}.tar.gz \ file://disable_vlockrc.patch \ file://vlock_pam_tally2_reset.patch \ file://vlock-no_tally.patch \ From patchwork Tue Nov 5 14:35:54 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: akuster808 X-Patchwork-Id: 51809 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 5E20ED2C137 for ; Tue, 5 Nov 2024 14:37:22 +0000 (UTC) Received: from mail-yw1-f178.google.com (mail-yw1-f178.google.com [209.85.128.178]) by mx.groups.io with SMTP id smtpd.web10.19653.1730817441558742892 for ; Tue, 05 Nov 2024 06:37:21 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=h+nPHjIX; spf=pass (domain: gmail.com, ip: 209.85.128.178, mailfrom: akuster808@gmail.com) Received: by mail-yw1-f178.google.com with SMTP id 00721157ae682-6e390d9ad1dso45372367b3.3 for ; Tue, 05 Nov 2024 06:37:21 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1730817440; x=1731422240; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=oyIcPHMiC/7OjVxvfA1kPcFnDKwGckCY1m1zKhkhePo=; b=h+nPHjIXjDvmjbSKd/sJXnYj0tz1eXax4wzVFSwC/+MdDD6cjZt02ud1S9rXLtvGeV 2ZboizZpH6WHtb48jKiGdZWAFhcspI1xR469EgLD2rNYYoowaFiQZf6e4M5OryyUxB8a C1gerWilu+G9bvnLjGJhYvrSu70pYnPBl93SYUbBGdq8wdkbDbpsyRlUJ607PqO2X795 yZT3P5PMPXq+stszoMLzeekJ4WsJ6+xD2WaY6R7TkYZjnjrOiUJ4oX7sw1be+vHPnKWr vAG4f24jQrXPq+xKqCHP61V09He7QlzgOjOXz/s9P/2dVu8VVSN7z5t+vPPaIRlngj8n OVnA== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1730817441; x=1731422241; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=oyIcPHMiC/7OjVxvfA1kPcFnDKwGckCY1m1zKhkhePo=; b=ghchIB7ejwYXwEdGYlwWRS9nhOKWOFklOU8dKMk14n+4OegP2LsGiY1+DyGpj8OCIx JKdVDdgxAPXKlnQFNk1TPqLUVLMSm/6s6HMzX9it6ODMWY0//WjIAVdPo7aH4vBJ5+X2 8x/4aKpxxImlIqq8DKQRkPsoPVv2YMXdYkFsMWpPu39G7q19kiZ4JIOGd5g+BUOYhO3v 2IsM89aJozc3lLMoz7uasWTNnJJ4PTmxRirZ5EZjceNDNTA0BuJInpHecTplFtIhbZ7q Ig7SVurEw4N7Yu+qCr+jv5Tb7IqOm05FSArp1msGoKDnCVRG9QFyjrhiYphiQjEPiajp xh9A== X-Gm-Message-State: AOJu0Yy3E92YZpHdSP/DjpueEsrbbsrf4WEw56iIozoalfH1+p+RRkPw tu4Cc0/Q18qE2xNVms/akp9brWP4zv0yn5SxF4vAWWnr+9wH45jPQ8/Gtw== X-Google-Smtp-Source: AGHT+IH6Puf3IoD5y/LBBz4FaPT2qST6ze1Tlet7c02CNztN7byDlR5zIi6IJoe5g6S7+kNoeO47Hw== X-Received: by 2002:a05:690c:4c03:b0:6be:54e1:f1f3 with SMTP id 00721157ae682-6ea521d3613mr217176247b3.0.1730817440562; Tue, 05 Nov 2024 06:37:20 -0800 (PST) Received: from keaua.attlocal.net ([2600:1700:45dd:7000::29]) by smtp.gmail.com with ESMTPSA id 00721157ae682-6ea55c8723esm22495977b3.126.2024.11.05.06.37.20 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Tue, 05 Nov 2024 06:37:20 -0800 (PST) From: Armin Kuster To: openembedded-devel@lists.openembedded.org Cc: Khem Raj , Jiaying Song Subject: [meta-oe][styhead][PATCH 89/90] xmlsec1: Switch SRC_URI to use github release Date: Tue, 5 Nov 2024 09:35:54 -0500 Message-ID: <20241105143638.2301245-90-akuster808@gmail.com> X-Mailer: git-send-email 2.43.0 In-Reply-To: <20241105143638.2301245-1-akuster808@gmail.com> References: <20241105143638.2301245-1-akuster808@gmail.com> MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Tue, 05 Nov 2024 14:37:22 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-devel/message/113506 From: Khem Raj This ensures that we do not have to do the toggling from releases to old-release in LTS release branches Signed-off-by: Khem Raj Cc: Jiaying Song (cherry picked from commit 24048ef4b084385b513a75792c65e7321d4164e0) Signed-off-by: Armin Kuster --- meta-oe/recipes-support/xmlsec1/xmlsec1_1.3.5.bb | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/meta-oe/recipes-support/xmlsec1/xmlsec1_1.3.5.bb b/meta-oe/recipes-support/xmlsec1/xmlsec1_1.3.5.bb index 994adef3af..50c387d250 100644 --- a/meta-oe/recipes-support/xmlsec1/xmlsec1_1.3.5.bb +++ b/meta-oe/recipes-support/xmlsec1/xmlsec1_1.3.5.bb @@ -12,7 +12,7 @@ LIC_FILES_CHKSUM = "file://COPYING;md5=352791d62092ea8104f085042de7f4d0" SECTION = "libs" -SRC_URI = "http://www.aleksey.com/xmlsec/download/${BP}.tar.gz \ +SRC_URI = "https://github.com/lsh123/xmlsec/releases/download/${PR}/${BP}.tar.gz \ file://fix-ltmain.sh.patch \ file://change-finding-path-of-nss.patch \ file://makefile-ptest.patch \ From patchwork Tue Nov 5 14:35:55 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: akuster808 X-Patchwork-Id: 51819 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id A4A70D2B95C for ; Tue, 5 Nov 2024 14:37:22 +0000 (UTC) Received: from mail-yw1-f170.google.com (mail-yw1-f170.google.com [209.85.128.170]) by mx.groups.io with SMTP id smtpd.web11.19571.1730817441896841761 for ; Tue, 05 Nov 2024 06:37:22 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=AMLcy0ac; spf=pass (domain: gmail.com, ip: 209.85.128.170, mailfrom: akuster808@gmail.com) Received: by mail-yw1-f170.google.com with SMTP id 00721157ae682-6e3c3da5bcdso50809397b3.2 for ; Tue, 05 Nov 2024 06:37:21 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1730817441; x=1731422241; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=iZMmFnaAhXkJgycfaVxL4BG5uup4fAE43v+WkO9cJWE=; b=AMLcy0acCtyHYTAZHVHdYBALLcYeOEHun0VlDVUWNCFoh8INzrQP+uzlzqjPrk/Pre ICt506lRHlc1vgifkZ7+1TB2H8WSq66qd5mb1X/vmOJF5jn9DA+3zV8asVtO0OFqkRYJ fNieUhiSXbne0+wppN2jjsJlShW1otuJM38olbiSpAfRs8y3dG43yaVOZBHM8yv6iUyG JSGh6l1AhXi5Yvk8uUIkfg3KXJEi07m8Gr21ZTNq8IRVCAPzULTqPuSB7b5toc75F0we eF/CB/vv8H0v4iTlEMsrgeyN1EBuQZ9glHDWmCt1S80jAl01AHncjBwZgy3WzNWCGV/a DyYA== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1730817441; x=1731422241; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=iZMmFnaAhXkJgycfaVxL4BG5uup4fAE43v+WkO9cJWE=; b=R+ZHq1Es+2L3DJ1/4gGa4M4EHDnyvRhStYcL1S2JzpJB3OuWiFoGGceRmZIYW7p4aC NtqSbf+bSnwI2ToBTmYEMXtG+IEP825mf7OvXlu8Ebr1Rn+QYFWCG3xUQ23jXPBfFZIH Sa1xnSlpQWQggX0QvJQr4bPSuM7wRrH3Hkplveu/4g5hrHQlUV9X2RYxsYQSQ3v3ov7G Rxh23EW7aoHUGr8cwGhBuvpXvkwai7EWVRnHwBOs74PpswVkX/vnJyvGat8mVm62nT/P Q6C8giakvZfBGuItLvZU7x8luL4ShG/Vhqx60r2i2jyfSKGHJhNloSG6OLX2ZqSq8HAE 5lsw== X-Gm-Message-State: AOJu0YyiD3rjkmFOjUCqjHW/WOWtere9ZVUaJQ/MZgZ9wrJP8LRu97ws /BVBfBEtnfHg+XS2TgAnpLJRioUlnDe+8Vffz75Q74gUbK4Reta6OHU9LQ== X-Google-Smtp-Source: AGHT+IFuHNPzxSvLecZTpBIhB9EpQelQ6CZ7bMvSJTVrnbellcXc/gWbOLFYZeOkStTPqwlQ6Ai40w== X-Received: by 2002:a05:690c:7001:b0:6ea:8148:f6b3 with SMTP id 00721157ae682-6ea8148f81bmr100530487b3.43.1730817440985; Tue, 05 Nov 2024 06:37:20 -0800 (PST) Received: from keaua.attlocal.net ([2600:1700:45dd:7000::29]) by smtp.gmail.com with ESMTPSA id 00721157ae682-6ea55c8723esm22495977b3.126.2024.11.05.06.37.20 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Tue, 05 Nov 2024 06:37:20 -0800 (PST) From: Armin Kuster To: openembedded-devel@lists.openembedded.org Cc: Jeroen Knoops , Khem Raj Subject: [meta-oe][styhead][PATCH 90/90] nng: Rename default branch of github.com:nanomsg/nng.git Date: Tue, 5 Nov 2024 09:35:55 -0500 Message-ID: <20241105143638.2301245-91-akuster808@gmail.com> X-Mailer: git-send-email 2.43.0 In-Reply-To: <20241105143638.2301245-1-akuster808@gmail.com> References: <20241105143638.2301245-1-akuster808@gmail.com> MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Tue, 05 Nov 2024 14:37:22 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-devel/message/113507 From: Jeroen Knoops Default branch is renamed from `master` to `main`. Commitshas are the same. Signed-off-by: Jeroen Knoops Signed-off-by: Khem Raj (cherry picked from commit 58679b6a515b51d28c480836ad598fca6f0cc655) Signed-off-by: Armin Kuster --- meta-networking/recipes-connectivity/nanomsg/nng_1.7.3.bb | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/meta-networking/recipes-connectivity/nanomsg/nng_1.7.3.bb b/meta-networking/recipes-connectivity/nanomsg/nng_1.7.3.bb index a6556249b7..9ae3b89371 100644 --- a/meta-networking/recipes-connectivity/nanomsg/nng_1.7.3.bb +++ b/meta-networking/recipes-connectivity/nanomsg/nng_1.7.3.bb @@ -5,7 +5,7 @@ SECTION = "libs/networking" LICENSE = "MIT" LIC_FILES_CHKSUM = "file://LICENSE.txt;md5=a41e579bb4326c21c774f8e51e41d8a3" -SRC_URI = "git://github.com/nanomsg/nng.git;branch=master;protocol=https" +SRC_URI = "git://github.com/nanomsg/nng.git;branch=main;protocol=https" SRCREV = "85fbe7f9e4642b554d0d97f2e3ff2aa12978691a" S = "${WORKDIR}/git"